Analysis

  • max time kernel
    176s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2022 18:01

General

  • Target

    a5f9877eceb6d6e20a617c1511feae3f2e378bf821d78aec4eb792c166434a9b.exe

  • Size

    146KB

  • MD5

    80e192ae91070e0d6f76bc7a39251403

  • SHA1

    5e8700068ace8407723bc565e291e59868312c8c

  • SHA256

    a5f9877eceb6d6e20a617c1511feae3f2e378bf821d78aec4eb792c166434a9b

  • SHA512

    32e8f8ccf58a688ab17e83eae1fd47018990add1810b586403a68529ebf66de803ea68295a8d05196ee083c1c0d7d72d8cc4256d935efc3b3dc2d223f5c23ca6

  • SSDEEP

    3072:nWIQ5arboU46cgamFG26wkY/fyWnh6CzF73Epx+1xnN7vTuniVjGP:nHQg86cHm6wkYW0Up0ntSgjW

Score
8/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a5f9877eceb6d6e20a617c1511feae3f2e378bf821d78aec4eb792c166434a9b.exe
    "C:\Users\Admin\AppData\Local\Temp\a5f9877eceb6d6e20a617c1511feae3f2e378bf821d78aec4eb792c166434a9b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4192
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\a9a77b6054cbc116db02318b784b71f5.bat
      2⤵
        PID:3940

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\a9a77b6054cbc116db02318b784b71f5.bat

      Filesize

      255B

      MD5

      d8935c7ab8dd72c8b115a1daaa165c2a

      SHA1

      4432dcff1dcdf5bed4d016c9102d2c6642247f4b

      SHA256

      a829acb82010972689fbc62950d7da8707c74ccbbe6a955cbfe90bf404b022d2

      SHA512

      15852c9575b3a2eb0f5c004678bd77da038683e9da1f5e2bfc25619d5716540ec8b27f65fbec4178b4780606b8a126e52be9dfee3b30c9a71b2b828b07bd75c4

    • memory/3940-133-0x0000000000000000-mapping.dmp

    • memory/4192-132-0x0000000000400000-0x000000000043A000-memory.dmp

      Filesize

      232KB

    • memory/4192-135-0x0000000000400000-0x000000000043A000-memory.dmp

      Filesize

      232KB