Analysis

  • max time kernel
    47s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 23:10

General

  • Target

    f345cb0115c98f6ad8bbbfbf55f0ab035ba9bd844a55bfd27cdaaf7d63998982.exe

  • Size

    358KB

  • MD5

    0f1da65283dd3736e857710272c655de

  • SHA1

    45c55062f4990cf39b9c1d19e7c4916eb7fb46d4

  • SHA256

    f345cb0115c98f6ad8bbbfbf55f0ab035ba9bd844a55bfd27cdaaf7d63998982

  • SHA512

    9df60278b452d750c8c7023c359da24a8cbd153a29a6e9206a1b2fdc5eb2de4bd6a039eb9ac6f58838b2bad69d2f53fb1d845897781641f8581a2eaa62f8fa91

  • SSDEEP

    6144:SKW9roklPNkYS6+ZOv5c23kiYpPKcPsN0aVGWoIl6+eCRXixBE7D3eQt:fW9rojYSf8c2A5PsHoY6+eCRSxk/

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 5 IoCs

    Detects file using ACProtect software.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 2 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f345cb0115c98f6ad8bbbfbf55f0ab035ba9bd844a55bfd27cdaaf7d63998982.exe
    "C:\Users\Admin\AppData\Local\Temp\f345cb0115c98f6ad8bbbfbf55f0ab035ba9bd844a55bfd27cdaaf7d63998982.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • outlook_win_path
    PID:1216
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\SysWOW64\rundll32.exe msioyk32.dll,dujLAuclGJc
      2⤵
      • Loads dropped DLL
      PID:620
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1216 -s 340
      2⤵
      • Program crash
      PID:1020

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\msioyk32.dll
    Filesize

    171KB

    MD5

    9696129062731de4abe9affa41ed4a37

    SHA1

    440473f718d85a397d5957325d2194639dfa158a

    SHA256

    444091942c6bb1b98ab202255e73d436f2ca30c5764b4f21137a75a7d9107ef4

    SHA512

    fb26a5cd2857691f323ac79dbdd782d14e7417582d600e90f76b7ffdc0b1401d10e42053dc424380b47ccaf0acdcdd01cf437bb0804660f10b3a3889d31ffff9

  • \Windows\SysWOW64\msioyk32.dll
    Filesize

    171KB

    MD5

    9696129062731de4abe9affa41ed4a37

    SHA1

    440473f718d85a397d5957325d2194639dfa158a

    SHA256

    444091942c6bb1b98ab202255e73d436f2ca30c5764b4f21137a75a7d9107ef4

    SHA512

    fb26a5cd2857691f323ac79dbdd782d14e7417582d600e90f76b7ffdc0b1401d10e42053dc424380b47ccaf0acdcdd01cf437bb0804660f10b3a3889d31ffff9

  • \Windows\SysWOW64\msioyk32.dll
    Filesize

    171KB

    MD5

    9696129062731de4abe9affa41ed4a37

    SHA1

    440473f718d85a397d5957325d2194639dfa158a

    SHA256

    444091942c6bb1b98ab202255e73d436f2ca30c5764b4f21137a75a7d9107ef4

    SHA512

    fb26a5cd2857691f323ac79dbdd782d14e7417582d600e90f76b7ffdc0b1401d10e42053dc424380b47ccaf0acdcdd01cf437bb0804660f10b3a3889d31ffff9

  • \Windows\SysWOW64\msioyk32.dll
    Filesize

    171KB

    MD5

    9696129062731de4abe9affa41ed4a37

    SHA1

    440473f718d85a397d5957325d2194639dfa158a

    SHA256

    444091942c6bb1b98ab202255e73d436f2ca30c5764b4f21137a75a7d9107ef4

    SHA512

    fb26a5cd2857691f323ac79dbdd782d14e7417582d600e90f76b7ffdc0b1401d10e42053dc424380b47ccaf0acdcdd01cf437bb0804660f10b3a3889d31ffff9

  • \Windows\SysWOW64\msioyk32.dll
    Filesize

    171KB

    MD5

    9696129062731de4abe9affa41ed4a37

    SHA1

    440473f718d85a397d5957325d2194639dfa158a

    SHA256

    444091942c6bb1b98ab202255e73d436f2ca30c5764b4f21137a75a7d9107ef4

    SHA512

    fb26a5cd2857691f323ac79dbdd782d14e7417582d600e90f76b7ffdc0b1401d10e42053dc424380b47ccaf0acdcdd01cf437bb0804660f10b3a3889d31ffff9

  • memory/620-60-0x0000000000000000-mapping.dmp
  • memory/620-69-0x0000000010000000-0x0000000010086000-memory.dmp
    Filesize

    536KB

  • memory/620-70-0x0000000010000000-0x0000000010086000-memory.dmp
    Filesize

    536KB

  • memory/1020-62-0x0000000000000000-mapping.dmp
  • memory/1216-59-0x00000000002E0000-0x000000000033A000-memory.dmp
    Filesize

    360KB

  • memory/1216-56-0x00000000002E0000-0x000000000033A000-memory.dmp
    Filesize

    360KB

  • memory/1216-55-0x0000000000400000-0x000000000046B000-memory.dmp
    Filesize

    428KB

  • memory/1216-58-0x00000000020F0000-0x0000000002176000-memory.dmp
    Filesize

    536KB

  • memory/1216-57-0x00000000020F0000-0x0000000002176000-memory.dmp
    Filesize

    536KB

  • memory/1216-54-0x0000000074F01000-0x0000000074F03000-memory.dmp
    Filesize

    8KB

  • memory/1216-68-0x00000000020F0000-0x0000000002176000-memory.dmp
    Filesize

    536KB