Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 03:13

General

  • Target

    1723c67c5fbfb7f4e1f4251343ef9b63830e512dc2adbef3f6145967f1e75478.exe

  • Size

    831KB

  • MD5

    4cb5b1e52d083be68c1bb26c15d87a7a

  • SHA1

    4ef6960689b727366cf5e34706cac0a29b8220ef

  • SHA256

    1723c67c5fbfb7f4e1f4251343ef9b63830e512dc2adbef3f6145967f1e75478

  • SHA512

    04c61611cd04673a3bec1dd14b9643158df92b0ea2a45aaf6d2d425b1520a96ab3e7076c1ad66bcfd397b464f46e69f9a50fdb59550afcbc42cf903debaa60d7

  • SSDEEP

    24576:+q5TfcdHj4fmblBVaAGkc1m/SXjyhWfWrz:+UTsamZaZgSX5Wr

Score
8/10

Malware Config

Signatures

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • AutoIT Executable 5 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1723c67c5fbfb7f4e1f4251343ef9b63830e512dc2adbef3f6145967f1e75478.exe
    "C:\Users\Admin\AppData\Local\Temp\1723c67c5fbfb7f4e1f4251343ef9b63830e512dc2adbef3f6145967f1e75478.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4956
    • C:\Users\Admin\AppData\Local\Temp\1723c67c5fbfb7f4e1f4251343ef9b63830e512dc2adbef3f6145967f1e75478.exe
      "C:\Users\Admin\AppData\Local\Temp\1723c67c5fbfb7f4e1f4251343ef9b63830e512dc2adbef3f6145967f1e75478.exe"
      2⤵
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4580

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4580-133-0x0000000000000000-mapping.dmp
  • memory/4580-134-0x0000000000800000-0x0000000000915000-memory.dmp
    Filesize

    1.1MB

  • memory/4580-136-0x0000000000800000-0x0000000000915000-memory.dmp
    Filesize

    1.1MB

  • memory/4580-138-0x0000000000800000-0x0000000000915000-memory.dmp
    Filesize

    1.1MB

  • memory/4580-139-0x0000000000800000-0x0000000000915000-memory.dmp
    Filesize

    1.1MB

  • memory/4580-140-0x0000000000DA0000-0x0000000000EFD000-memory.dmp
    Filesize

    1.4MB

  • memory/4580-141-0x0000000000800000-0x0000000000915000-memory.dmp
    Filesize

    1.1MB

  • memory/4956-132-0x0000000000DA0000-0x0000000000EFD000-memory.dmp
    Filesize

    1.4MB

  • memory/4956-137-0x0000000000DA0000-0x0000000000EFD000-memory.dmp
    Filesize

    1.4MB