Analysis

  • max time kernel
    113s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 02:18

General

  • Target

    94d5c8371c5405f6384087319d1a06f071a14bd6ed89d471b87c5c9218337818.exe

  • Size

    2.4MB

  • MD5

    fd506e3819a82549d3feaa7a823564ba

  • SHA1

    ff5ef38c30093fbcd71f410602beb093d10f90a5

  • SHA256

    94d5c8371c5405f6384087319d1a06f071a14bd6ed89d471b87c5c9218337818

  • SHA512

    93116786db158baaee622bba0b14af354c98cba708e290c68f9280cc8d8ef351e9d2b159d2fd32ad856c3157365550be138ef021ec68cf3e362186f81b4a2352

  • SSDEEP

    49152:rbytaIUOM0qc06N+qIh5bsY8dsOhN98LDV2a1:raUOM03tN+Hd8iO3SMa1

Score
9/10

Malware Config

Signatures

  • Nirsoft 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\94d5c8371c5405f6384087319d1a06f071a14bd6ed89d471b87c5c9218337818.exe
    "C:\Users\Admin\AppData\Local\Temp\94d5c8371c5405f6384087319d1a06f071a14bd6ed89d471b87c5c9218337818.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4988
    • C:\Users\Admin\AppData\Local\Temp\94d5c8371c5405f6384087319d1a06f071a14bd6ed89d471b87c5c9218337818.exe
      /scomma
      2⤵
        PID:3256
      • C:\Users\Admin\AppData\Local\Temp\94d5c8371c5405f6384087319d1a06f071a14bd6ed89d471b87c5c9218337818.exe
        /scomma C:\Users\Admin\AppData\Local\Temp\pws.txt
        2⤵
          PID:5036
        • C:\Users\Admin\AppData\Local\Temp\94d5c8371c5405f6384087319d1a06f071a14bd6ed89d471b87c5c9218337818.exe
          /scomma C:\Users\Admin\AppData\Local\Temp\pws2.txt
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4104

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\pws.txt

        Filesize

        329B

        MD5

        c4f3e3f177882092d3b74235584b06a9

        SHA1

        88b138974f3424bfefcf86a4768992758bad633a

        SHA256

        a62c10bf1d858ebdab0cf9033f5e97eb6cac57aa1dab761b7c2bc09aa8271c21

        SHA512

        e68db0bf86312d2d835e32064288dad14b44e475e74a426a89aedaabf21ae91bc67ea7bd1c1d8500e20ae2d83db6643abadc6a602c5cbb19a543058ee9059605

      • memory/3256-138-0x0000000000400000-0x000000000042D000-memory.dmp

        Filesize

        180KB

      • memory/3256-135-0x0000000000400000-0x000000000042D000-memory.dmp

        Filesize

        180KB

      • memory/3256-136-0x0000000000400000-0x000000000042D000-memory.dmp

        Filesize

        180KB

      • memory/3256-146-0x0000000000400000-0x000000000042D000-memory.dmp

        Filesize

        180KB

      • memory/3256-137-0x0000000000400000-0x000000000042D000-memory.dmp

        Filesize

        180KB

      • memory/4104-153-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/4104-152-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/4104-151-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/4104-149-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/5036-140-0x0000000000400000-0x0000000000457000-memory.dmp

        Filesize

        348KB

      • memory/5036-143-0x0000000000400000-0x0000000000457000-memory.dmp

        Filesize

        348KB

      • memory/5036-142-0x0000000000400000-0x0000000000457000-memory.dmp

        Filesize

        348KB

      • memory/5036-145-0x0000000000400000-0x0000000000457000-memory.dmp

        Filesize

        348KB

      • memory/5036-144-0x0000000000400000-0x0000000000457000-memory.dmp

        Filesize

        348KB