Analysis

  • max time kernel
    41s
  • max time network
    82s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:45

General

  • Target

    c1895f9984dbc03f33b8283587136af7332720a6d3d5fb767de16670438d8f15.exe

  • Size

    916KB

  • MD5

    fb43644ce08cfc017e099983e241c896

  • SHA1

    0a61b1a9987c2baaddec8494a8702602cb09eea2

  • SHA256

    c1895f9984dbc03f33b8283587136af7332720a6d3d5fb767de16670438d8f15

  • SHA512

    3608dfebc47a6062e12d30a3e76294cc39be7ee6807ef30752cfbaaff16eceac2616a38a5601320dcc488de00bbf06927c73ac6f94cf8c58d2095d54492134a2

  • SSDEEP

    24576:sJnav4dbkHXlQTlACio/uyy5150XxiRE/es:wav48X+TlAfUoteF/J

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1895f9984dbc03f33b8283587136af7332720a6d3d5fb767de16670438d8f15.exe
    "C:\Users\Admin\AppData\Local\Temp\c1895f9984dbc03f33b8283587136af7332720a6d3d5fb767de16670438d8f15.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Users\Admin\AppData\Local\Temp\setup.exe
      C:\Users\Admin\AppData\Local\Temp\setup.exe relaunch
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2016

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    Filesize

    916KB

    MD5

    fb43644ce08cfc017e099983e241c896

    SHA1

    0a61b1a9987c2baaddec8494a8702602cb09eea2

    SHA256

    c1895f9984dbc03f33b8283587136af7332720a6d3d5fb767de16670438d8f15

    SHA512

    3608dfebc47a6062e12d30a3e76294cc39be7ee6807ef30752cfbaaff16eceac2616a38a5601320dcc488de00bbf06927c73ac6f94cf8c58d2095d54492134a2

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    Filesize

    916KB

    MD5

    fb43644ce08cfc017e099983e241c896

    SHA1

    0a61b1a9987c2baaddec8494a8702602cb09eea2

    SHA256

    c1895f9984dbc03f33b8283587136af7332720a6d3d5fb767de16670438d8f15

    SHA512

    3608dfebc47a6062e12d30a3e76294cc39be7ee6807ef30752cfbaaff16eceac2616a38a5601320dcc488de00bbf06927c73ac6f94cf8c58d2095d54492134a2

  • \Users\Admin\AppData\Local\Temp\setup.exe
    Filesize

    916KB

    MD5

    fb43644ce08cfc017e099983e241c896

    SHA1

    0a61b1a9987c2baaddec8494a8702602cb09eea2

    SHA256

    c1895f9984dbc03f33b8283587136af7332720a6d3d5fb767de16670438d8f15

    SHA512

    3608dfebc47a6062e12d30a3e76294cc39be7ee6807ef30752cfbaaff16eceac2616a38a5601320dcc488de00bbf06927c73ac6f94cf8c58d2095d54492134a2

  • memory/1668-54-0x0000000076AE1000-0x0000000076AE3000-memory.dmp
    Filesize

    8KB

  • memory/1668-55-0x0000000000A70000-0x0000000000D26000-memory.dmp
    Filesize

    2.7MB

  • memory/1668-61-0x0000000000A70000-0x0000000000D26000-memory.dmp
    Filesize

    2.7MB

  • memory/1668-62-0x0000000002830000-0x0000000002AE6000-memory.dmp
    Filesize

    2.7MB

  • memory/2016-57-0x0000000000000000-mapping.dmp
  • memory/2016-63-0x0000000000E40000-0x00000000010F6000-memory.dmp
    Filesize

    2.7MB

  • memory/2016-64-0x0000000000E40000-0x00000000010F6000-memory.dmp
    Filesize

    2.7MB

  • memory/2016-65-0x0000000000E40000-0x00000000010F6000-memory.dmp
    Filesize

    2.7MB