Analysis

  • max time kernel
    189s
  • max time network
    196s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 18:34

General

  • Target

    c76200106e35e9dcca59a81d6535811bac51e6961ddf7deed6669cede267dc10.exe

  • Size

    1.5MB

  • MD5

    40b2cab121efd9a7a4cd10aa575f124a

  • SHA1

    7badb78e0470b64f83bde9ea8c40b450ca10d465

  • SHA256

    c76200106e35e9dcca59a81d6535811bac51e6961ddf7deed6669cede267dc10

  • SHA512

    afa4f547ff50a54bbe9a9ccc068e0da8d1dbc373712773bc18c4420aa1b5330e832d33bf01f3d1ae16ac7b0cc764540ffae67a6a88aa9f061fab45957abd5d28

  • SSDEEP

    24576:d83W7DPnyK3lG3QaQlqmz2mmuGEkXFnAWJCYm2lRHaYCAYXlnBAqysPxbH:2G7DPPU3QaT+mpEkXFzCKHVdYgoxbH

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c76200106e35e9dcca59a81d6535811bac51e6961ddf7deed6669cede267dc10.exe
    "C:\Users\Admin\AppData\Local\Temp\c76200106e35e9dcca59a81d6535811bac51e6961ddf7deed6669cede267dc10.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Users\Admin\AppData\Local\Temp\c76200106e35e9dcca59a81d6535811bac51e6961ddf7deed6669cede267dc10.exe
      C:\Users\Admin\AppData\Local\Temp\c76200106e35e9dcca59a81d6535811bac51e6961ddf7deed6669cede267dc10.exe
      2⤵
        PID:3372
      • C:\Users\Admin\AppData\Local\Temp\c76200106e35e9dcca59a81d6535811bac51e6961ddf7deed6669cede267dc10.exe
        C:\Users\Admin\AppData\Local\Temp\c76200106e35e9dcca59a81d6535811bac51e6961ddf7deed6669cede267dc10.exe
        2⤵
          PID:1164
        • C:\Users\Admin\AppData\Local\Temp\c76200106e35e9dcca59a81d6535811bac51e6961ddf7deed6669cede267dc10.exe
          C:\Users\Admin\AppData\Local\Temp\c76200106e35e9dcca59a81d6535811bac51e6961ddf7deed6669cede267dc10.exe
          2⤵
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Modifies Internet Explorer settings
          PID:1076

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/960-132-0x0000000002310000-0x0000000002314000-memory.dmp

        Filesize

        16KB

      • memory/1076-136-0x0000000000400000-0x000000000063E000-memory.dmp

        Filesize

        2.2MB

      • memory/1076-137-0x0000000000400000-0x000000000063E000-memory.dmp

        Filesize

        2.2MB

      • memory/1076-138-0x0000000000400000-0x000000000063E000-memory.dmp

        Filesize

        2.2MB

      • memory/1076-139-0x0000000000400000-0x000000000063E000-memory.dmp

        Filesize

        2.2MB

      • memory/1076-140-0x0000000000400000-0x000000000063E000-memory.dmp

        Filesize

        2.2MB

      • memory/1076-141-0x0000000000400000-0x000000000063E000-memory.dmp

        Filesize

        2.2MB