Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 17:06

General

  • Target

    5c11a9c0b87a07427f54715e4f551c1bfff1d165622637dd4ecc8a44566cb769.exe

  • Size

    916KB

  • MD5

    9b48b6fed10f65f8d7bf1cd3fffc88ee

  • SHA1

    782d69850d641bf7eb7bb232a892eafe859fafb8

  • SHA256

    5c11a9c0b87a07427f54715e4f551c1bfff1d165622637dd4ecc8a44566cb769

  • SHA512

    cf2dc298a2cc2b5d95c79e999df834e7619cbba4bd1f6ed797a274771ba9f27756e58e5bd079cd26653d21609af9e067ab5d7b00d75e07a71cf93e186c85e7d3

  • SSDEEP

    24576:mJnav4dbkHXlQTlACio/uyy5150XxiRE/Pt:mav48X+TlAfUoteF/l

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c11a9c0b87a07427f54715e4f551c1bfff1d165622637dd4ecc8a44566cb769.exe
    "C:\Users\Admin\AppData\Local\Temp\5c11a9c0b87a07427f54715e4f551c1bfff1d165622637dd4ecc8a44566cb769.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2432
    • C:\Users\Admin\AppData\Local\Temp\setup.exe
      C:\Users\Admin\AppData\Local\Temp\setup.exe relaunch
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:4308

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    Filesize

    916KB

    MD5

    9b48b6fed10f65f8d7bf1cd3fffc88ee

    SHA1

    782d69850d641bf7eb7bb232a892eafe859fafb8

    SHA256

    5c11a9c0b87a07427f54715e4f551c1bfff1d165622637dd4ecc8a44566cb769

    SHA512

    cf2dc298a2cc2b5d95c79e999df834e7619cbba4bd1f6ed797a274771ba9f27756e58e5bd079cd26653d21609af9e067ab5d7b00d75e07a71cf93e186c85e7d3

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    Filesize

    916KB

    MD5

    9b48b6fed10f65f8d7bf1cd3fffc88ee

    SHA1

    782d69850d641bf7eb7bb232a892eafe859fafb8

    SHA256

    5c11a9c0b87a07427f54715e4f551c1bfff1d165622637dd4ecc8a44566cb769

    SHA512

    cf2dc298a2cc2b5d95c79e999df834e7619cbba4bd1f6ed797a274771ba9f27756e58e5bd079cd26653d21609af9e067ab5d7b00d75e07a71cf93e186c85e7d3

  • memory/2432-132-0x00000000003E0000-0x0000000000696000-memory.dmp
    Filesize

    2.7MB

  • memory/2432-136-0x00000000003E0000-0x0000000000696000-memory.dmp
    Filesize

    2.7MB

  • memory/4308-133-0x0000000000000000-mapping.dmp
  • memory/4308-137-0x0000000000E70000-0x0000000001126000-memory.dmp
    Filesize

    2.7MB

  • memory/4308-138-0x0000000000E70000-0x0000000001126000-memory.dmp
    Filesize

    2.7MB