Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29/11/2022, 06:15

General

  • Target

    749635fd11938a4ea105ad99f9a706d4a47890c1ad428cf6125958ddc1744fbf.exe

  • Size

    771KB

  • MD5

    3ffad42e2e3cfd13037aa0533ed909f1

  • SHA1

    603014c761d72273b6dec968b72b7a3df8dc7c83

  • SHA256

    749635fd11938a4ea105ad99f9a706d4a47890c1ad428cf6125958ddc1744fbf

  • SHA512

    8cf29b5ea9c8190a36e4d32af0320add230a73f5479d1340dd42c3f9819c6d1c2f84b19a5e4fbabe854cb528c621b45e95949be1ffc4880d785c2f4312e22376

  • SSDEEP

    12288:uRYco+gunQUnykqVNeN24eq0P1FF/4mt6HhLJ:u2ZunQUnaVNeN2xnF/4JHhLJ

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    keylogger

Signatures

  • Nirsoft 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\749635fd11938a4ea105ad99f9a706d4a47890c1ad428cf6125958ddc1744fbf.exe
    "C:\Users\Admin\AppData\Local\Temp\749635fd11938a4ea105ad99f9a706d4a47890c1ad428cf6125958ddc1744fbf.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4460
    • C:\Windows\SYSTEM32\netsh.exe
      "netsh.exe" firewall set opmode disable
      2⤵
      • Modifies Windows Firewall
      PID:2760
    • C:\Users\Admin\AppData\Local\Temp\dialup.exe
      C:\Users\Admin\AppData\Local\Temp\dialup.exe /stext C:\Users\Admin\AppData\Local\Temp\data.txt
      2⤵
      • Executes dropped EXE
      PID:4092
    • C:\Users\Admin\AppData\Local\Temp\passwordfox.exe
      C:\Users\Admin\AppData\Local\Temp\passwordfox.exe /stext C:\Users\Admin\AppData\Local\Temp\firefox.txt
      2⤵
      • Executes dropped EXE
      PID:1816

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\data.txt

          Filesize

          2B

          MD5

          f3b25701fe362ec84616a93a45ce9998

          SHA1

          d62636d8caec13f04e28442a0a6fa1afeb024bbb

          SHA256

          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

          SHA512

          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

        • C:\Users\Admin\AppData\Local\Temp\dialup.exe

          Filesize

          37KB

          MD5

          9c8872c879d0a9d82988920488370864

          SHA1

          87ff4231547462e6474c832e28831dd691d83fd4

          SHA256

          8f576d5191721f8fdb47bb22950f43fc8f2c9cc880fe067090ed96e6fcb07a97

          SHA512

          3c413427c46ef92a412840479896841ffd5c6eb9215b8ecc416cdbd4f8e0f2eb643ed3b7f2e18eb5710ba7c55e1cd82af6637285ee364e069503c5ecc187cb2e

        • C:\Users\Admin\AppData\Local\Temp\dialup.exe

          Filesize

          37KB

          MD5

          9c8872c879d0a9d82988920488370864

          SHA1

          87ff4231547462e6474c832e28831dd691d83fd4

          SHA256

          8f576d5191721f8fdb47bb22950f43fc8f2c9cc880fe067090ed96e6fcb07a97

          SHA512

          3c413427c46ef92a412840479896841ffd5c6eb9215b8ecc416cdbd4f8e0f2eb643ed3b7f2e18eb5710ba7c55e1cd82af6637285ee364e069503c5ecc187cb2e

        • C:\Users\Admin\AppData\Local\Temp\passwordfox.exe

          Filesize

          37KB

          MD5

          a1d6a37917dcf4471486bc5a0e725cc6

          SHA1

          5b09f10dc215078ae44f535de12630c38f3b86e3

          SHA256

          8a06acd1158060a54d67098f07c1ff7895f799bc5834179b8aae04d28fb60e17

          SHA512

          5798a5d85052d5c2f6b781b91a400c85bc96c0127cc4e18079bff1f17bd302dc07c0f015ddf1105621a841680057322eb0172ba06063f55d795b7b079f1d26d2

        • C:\Users\Admin\AppData\Local\Temp\passwordfox.exe

          Filesize

          37KB

          MD5

          a1d6a37917dcf4471486bc5a0e725cc6

          SHA1

          5b09f10dc215078ae44f535de12630c38f3b86e3

          SHA256

          8a06acd1158060a54d67098f07c1ff7895f799bc5834179b8aae04d28fb60e17

          SHA512

          5798a5d85052d5c2f6b781b91a400c85bc96c0127cc4e18079bff1f17bd302dc07c0f015ddf1105621a841680057322eb0172ba06063f55d795b7b079f1d26d2

        • memory/1816-142-0x0000000000400000-0x0000000000419000-memory.dmp

          Filesize

          100KB

        • memory/1816-143-0x0000000000400000-0x0000000000419000-memory.dmp

          Filesize

          100KB

        • memory/4092-137-0x0000000000400000-0x0000000000418000-memory.dmp

          Filesize

          96KB

        • memory/4460-132-0x00007FFE4D6F0000-0x00007FFE4E126000-memory.dmp

          Filesize

          10.2MB