Analysis

  • max time kernel
    151s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 23:32

General

  • Target

    b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e.exe

  • Size

    398KB

  • MD5

    36389062115be60f0cee9db6c9bb251e

  • SHA1

    724269e228cfdda8707928c90d432204922fba4f

  • SHA256

    b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e

  • SHA512

    41ba5dc42e45e3fccc88e8c50285ae26a254021ff663645778e2eb7f479a7bf6c9c347daf3e7aabf5bbb7352ef3ff3d09e551d46c59aaef9c62c73ff3f524221

  • SSDEEP

    6144:5pWXVNqP8uus+GPIxtn/ayBI/fClDSCi0zvFbELr2g3yRNheUXJCGKaaQ7MgZ:56VN0f+vxtnPISdz9aARNhzJvaQRZ

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e.exe
    "C:\Users\Admin\AppData\Local\Temp\b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Users\Admin\AppData\Local\Temp\b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e.exe
      "C:\Users\Admin\AppData\Local\Temp\b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:624
      • C:\amdpcom.sys\amdpcom.sys.exe
        "C:\amdpcom.sys\amdpcom.sys.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:688
        • C:\amdpcom.sys\amdpcom.sys.exe
          "C:\amdpcom.sys\amdpcom.sys.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:588
          • C:\Users\Admin\AppData\Local\Temp\Ko5E754.exe
            "C:\Users\Admin\AppData\Local\Temp\Ko5E754.exe"
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Modifies Internet Explorer Phishing Filter
            • Modifies Internet Explorer settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1136

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Ko5E754.exe

    Filesize

    3KB

    MD5

    29090b6b4d6605a97ac760d06436ac2d

    SHA1

    d929d3389642e52bae5ad8512293c9c4d3e4fab5

    SHA256

    98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

    SHA512

    9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

  • C:\amdpcom.sys\amdpcom.sys.exe

    Filesize

    398KB

    MD5

    36389062115be60f0cee9db6c9bb251e

    SHA1

    724269e228cfdda8707928c90d432204922fba4f

    SHA256

    b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e

    SHA512

    41ba5dc42e45e3fccc88e8c50285ae26a254021ff663645778e2eb7f479a7bf6c9c347daf3e7aabf5bbb7352ef3ff3d09e551d46c59aaef9c62c73ff3f524221

  • C:\amdpcom.sys\amdpcom.sys.exe

    Filesize

    398KB

    MD5

    36389062115be60f0cee9db6c9bb251e

    SHA1

    724269e228cfdda8707928c90d432204922fba4f

    SHA256

    b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e

    SHA512

    41ba5dc42e45e3fccc88e8c50285ae26a254021ff663645778e2eb7f479a7bf6c9c347daf3e7aabf5bbb7352ef3ff3d09e551d46c59aaef9c62c73ff3f524221

  • C:\amdpcom.sys\amdpcom.sys.exe

    Filesize

    398KB

    MD5

    36389062115be60f0cee9db6c9bb251e

    SHA1

    724269e228cfdda8707928c90d432204922fba4f

    SHA256

    b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e

    SHA512

    41ba5dc42e45e3fccc88e8c50285ae26a254021ff663645778e2eb7f479a7bf6c9c347daf3e7aabf5bbb7352ef3ff3d09e551d46c59aaef9c62c73ff3f524221

  • C:\amdpcom.sys\config.bin

    Filesize

    260KB

    MD5

    9798ada9dbbd139abaad05d6deae4226

    SHA1

    19b378a96d90836a37aa9a5df47557cbb117117e

    SHA256

    e912048faa757a042188bdb3ba9f5202e363d3b9387eefe39cc8d107050718b4

    SHA512

    32e5efb638bf08f2362786fee9adbd841d082ca1b64c38f409b7f1ae828cb070ff98d12b5864eb2f146334c5768138c720fe91e3ad82a5e942f965079ce264d1

  • \Users\Admin\AppData\Local\Temp\Ko5E754.exe

    Filesize

    3KB

    MD5

    29090b6b4d6605a97ac760d06436ac2d

    SHA1

    d929d3389642e52bae5ad8512293c9c4d3e4fab5

    SHA256

    98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

    SHA512

    9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

  • \Users\Admin\AppData\Local\Temp\Ko5E754.exe

    Filesize

    3KB

    MD5

    29090b6b4d6605a97ac760d06436ac2d

    SHA1

    d929d3389642e52bae5ad8512293c9c4d3e4fab5

    SHA256

    98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

    SHA512

    9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

  • \amdpcom.sys\amdpcom.sys.exe

    Filesize

    398KB

    MD5

    36389062115be60f0cee9db6c9bb251e

    SHA1

    724269e228cfdda8707928c90d432204922fba4f

    SHA256

    b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e

    SHA512

    41ba5dc42e45e3fccc88e8c50285ae26a254021ff663645778e2eb7f479a7bf6c9c347daf3e7aabf5bbb7352ef3ff3d09e551d46c59aaef9c62c73ff3f524221

  • \amdpcom.sys\amdpcom.sys.exe

    Filesize

    398KB

    MD5

    36389062115be60f0cee9db6c9bb251e

    SHA1

    724269e228cfdda8707928c90d432204922fba4f

    SHA256

    b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e

    SHA512

    41ba5dc42e45e3fccc88e8c50285ae26a254021ff663645778e2eb7f479a7bf6c9c347daf3e7aabf5bbb7352ef3ff3d09e551d46c59aaef9c62c73ff3f524221

  • memory/588-82-0x0000000000220000-0x0000000000265000-memory.dmp

    Filesize

    276KB

  • memory/588-74-0x0000000000494CB0-mapping.dmp

  • memory/588-91-0x0000000000400000-0x0000000000497000-memory.dmp

    Filesize

    604KB

  • memory/588-79-0x0000000000400000-0x0000000000497000-memory.dmp

    Filesize

    604KB

  • memory/624-62-0x0000000000400000-0x0000000000497000-memory.dmp

    Filesize

    604KB

  • memory/624-61-0x0000000000400000-0x0000000000497000-memory.dmp

    Filesize

    604KB

  • memory/624-63-0x0000000077E40000-0x0000000077FC0000-memory.dmp

    Filesize

    1.5MB

  • memory/624-80-0x0000000077E40000-0x0000000077FC0000-memory.dmp

    Filesize

    1.5MB

  • memory/624-64-0x0000000000400000-0x0000000000497000-memory.dmp

    Filesize

    604KB

  • memory/624-60-0x0000000000400000-0x0000000000497000-memory.dmp

    Filesize

    604KB

  • memory/624-58-0x0000000000494CB0-mapping.dmp

  • memory/624-57-0x0000000000400000-0x0000000000497000-memory.dmp

    Filesize

    604KB

  • memory/624-55-0x0000000000400000-0x0000000000497000-memory.dmp

    Filesize

    604KB

  • memory/688-67-0x0000000000000000-mapping.dmp

  • memory/856-54-0x00000000766F1000-0x00000000766F3000-memory.dmp

    Filesize

    8KB

  • memory/1136-110-0x0000000077E40000-0x0000000077FC0000-memory.dmp

    Filesize

    1.5MB

  • memory/1136-118-0x0000000076140000-0x0000000076304000-memory.dmp

    Filesize

    1.8MB

  • memory/1136-96-0x000000000BAD0000-0x000000000BB15000-memory.dmp

    Filesize

    276KB

  • memory/1136-98-0x000000000BAD0000-0x000000000BB15000-memory.dmp

    Filesize

    276KB

  • memory/1136-99-0x000000000BAD0000-0x000000000BB15000-memory.dmp

    Filesize

    276KB

  • memory/1136-97-0x000000000BAD0000-0x000000000BB15000-memory.dmp

    Filesize

    276KB

  • memory/1136-105-0x0000000000C70000-0x0000000000CBC000-memory.dmp

    Filesize

    304KB

  • memory/1136-104-0x000000000BAD0000-0x000000000BB15000-memory.dmp

    Filesize

    276KB

  • memory/1136-107-0x000000000BAD0000-0x000000000BB15000-memory.dmp

    Filesize

    276KB

  • memory/1136-109-0x000000000BAD0000-0x000000000BB15000-memory.dmp

    Filesize

    276KB

  • memory/1136-85-0x0000000000220000-0x0000000000265000-memory.dmp

    Filesize

    276KB

  • memory/1136-108-0x0000000077E40000-0x0000000077FC0000-memory.dmp

    Filesize

    1.5MB

  • memory/1136-113-0x000000000BAD0000-0x000000000BB15000-memory.dmp

    Filesize

    276KB

  • memory/1136-112-0x0000000000E70000-0x0000000000EBA000-memory.dmp

    Filesize

    296KB

  • memory/1136-114-0x000000000BAFE000-0x000000000BB00000-memory.dmp

    Filesize

    8KB

  • memory/1136-111-0x000000000BAD0000-0x000000000BB15000-memory.dmp

    Filesize

    276KB

  • memory/1136-103-0x00000000001A0000-0x00000000001A5000-memory.dmp

    Filesize

    20KB

  • memory/1136-102-0x0000000000220000-0x0000000000265000-memory.dmp

    Filesize

    276KB

  • memory/1136-101-0x0000000001000000-0x0000000001004000-memory.dmp

    Filesize

    16KB

  • memory/1136-115-0x000000000BAD0000-0x000000000BB15000-memory.dmp

    Filesize

    276KB

  • memory/1136-100-0x000000000BAD0000-0x000000000BB15000-memory.dmp

    Filesize

    276KB

  • memory/1136-117-0x0000000076140000-0x0000000076304000-memory.dmp

    Filesize

    1.8MB

  • memory/1136-116-0x000000000BAD0000-0x000000000BB15000-memory.dmp

    Filesize

    276KB

  • memory/1136-88-0x0000000000000000-mapping.dmp

  • memory/1136-119-0x000000000BAD0000-0x000000000BB15000-memory.dmp

    Filesize

    276KB

  • memory/1136-120-0x000000000BAD0000-0x000000000BB15000-memory.dmp

    Filesize

    276KB

  • memory/1136-121-0x000000000BAD0000-0x000000000BB15000-memory.dmp

    Filesize

    276KB

  • memory/1136-122-0x000000000BAD0000-0x000000000BB15000-memory.dmp

    Filesize

    276KB

  • memory/1136-123-0x000000000BAD0000-0x000000000BB15000-memory.dmp

    Filesize

    276KB

  • memory/1136-124-0x000000000BAD0000-0x000000000BB15000-memory.dmp

    Filesize

    276KB

  • memory/1136-125-0x000000000BAD0000-0x000000000BB15000-memory.dmp

    Filesize

    276KB

  • memory/1136-126-0x0000000076310000-0x0000000076410000-memory.dmp

    Filesize

    1024KB

  • memory/1136-127-0x0000000076140000-0x0000000076304000-memory.dmp

    Filesize

    1.8MB

  • memory/1136-128-0x000000000BAFE000-0x000000000BB00000-memory.dmp

    Filesize

    8KB

  • memory/1136-129-0x000000000BAFB000-0x000000000BAFD000-memory.dmp

    Filesize

    8KB

  • memory/1136-130-0x0000000075EF0000-0x0000000075F25000-memory.dmp

    Filesize

    212KB

  • memory/1136-131-0x0000000076140000-0x0000000076304000-memory.dmp

    Filesize

    1.8MB

  • memory/1136-132-0x0000000076140000-0x0000000076304000-memory.dmp

    Filesize

    1.8MB

  • memory/1136-133-0x000000000BAD0000-0x000000000BB15000-memory.dmp

    Filesize

    276KB

  • memory/1136-135-0x0000000077E40000-0x0000000077FC0000-memory.dmp

    Filesize

    1.5MB

  • memory/1136-134-0x0000000000220000-0x0000000000265000-memory.dmp

    Filesize

    276KB

  • memory/1136-136-0x0000000077E40000-0x0000000077FC0000-memory.dmp

    Filesize

    1.5MB

  • memory/1136-137-0x0000000076310000-0x0000000076410000-memory.dmp

    Filesize

    1024KB

  • memory/1136-138-0x0000000076140000-0x0000000076304000-memory.dmp

    Filesize

    1.8MB

  • memory/1136-139-0x0000000075EF0000-0x0000000075F25000-memory.dmp

    Filesize

    212KB

  • memory/1136-140-0x0000000076140000-0x0000000076304000-memory.dmp

    Filesize

    1.8MB