Analysis

  • max time kernel
    192s
  • max time network
    226s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 23:06

General

  • Target

    08ec657128dffd26b9f28409d4bcce523c5d07444f35aa3a3a099d672506c472.exe

  • Size

    1.1MB

  • MD5

    c5d5a37327e9b127eb380fceb81024a4

  • SHA1

    ea68fda5549fddc5fe36212d14ce8440830ad2d0

  • SHA256

    08ec657128dffd26b9f28409d4bcce523c5d07444f35aa3a3a099d672506c472

  • SHA512

    e54dcba27e94cfb19672a0591b3fcda3c19136168292b06b9d52dc90a022e48c4cc6e276f0b1246c9225603816209fdab8a2579cdc3492cf30de4dc560349d9a

  • SSDEEP

    24576:okJaFXMJdKkENgB+9SuonMpVF5SCYkLIPIjjVoYzwqK:VaXMDK9NnSTMpVFsC5oYzTK

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08ec657128dffd26b9f28409d4bcce523c5d07444f35aa3a3a099d672506c472.exe
    "C:\Users\Admin\AppData\Local\Temp\08ec657128dffd26b9f28409d4bcce523c5d07444f35aa3a3a099d672506c472.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Users\Admin\AppData\Local\Temp\08ec657128dffd26b9f28409d4bcce523c5d07444f35aa3a3a099d672506c472.exe
      "C:\Users\Admin\AppData\Local\Temp\08ec657128dffd26b9f28409d4bcce523c5d07444f35aa3a3a099d672506c472.exe"
      2⤵
        PID:1268
      • C:\Users\Admin\AppData\Local\Temp\08ec657128dffd26b9f28409d4bcce523c5d07444f35aa3a3a099d672506c472.exe
        "C:\Users\Admin\AppData\Local\Temp\08ec657128dffd26b9f28409d4bcce523c5d07444f35aa3a3a099d672506c472.exe"
        2⤵
          PID:1472
        • C:\Users\Admin\AppData\Local\Temp\08ec657128dffd26b9f28409d4bcce523c5d07444f35aa3a3a099d672506c472.exe
          "C:\Users\Admin\AppData\Local\Temp\08ec657128dffd26b9f28409d4bcce523c5d07444f35aa3a3a099d672506c472.exe"
          2⤵
          • Adds Run key to start application
          • Modifies Internet Explorer settings
          PID:2024

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1268-132-0x0000000000000000-mapping.dmp
      • memory/1472-133-0x0000000000000000-mapping.dmp
      • memory/1660-136-0x0000000002980000-0x0000000002984000-memory.dmp
        Filesize

        16KB

      • memory/2024-134-0x0000000000000000-mapping.dmp
      • memory/2024-135-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/2024-138-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/2024-139-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/2024-140-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/2024-141-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB