Analysis
-
max time kernel
142s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
01-08-2023 13:40
Static task
static1
Behavioral task
behavioral1
Sample
Price Inquiry-DSD project DC202308.exe
Resource
win7-20230712-en
General
-
Target
Price Inquiry-DSD project DC202308.exe
-
Size
628KB
-
MD5
f9802775070b5ccd79f6fde71e8e9c87
-
SHA1
f84d241302f809d355aff1f2a27c199f5db4854c
-
SHA256
1aa319975a9d1142cd5737d4b41d1004223881bf4e3485770a75be645e54934e
-
SHA512
52636782b93920455955a528aa97b4521c0cfbf86dc17d3f6c8162b234429b1d4ad042e38ba75297606e45831f6379512715a861826bc6d5734b313f42e0a879
-
SSDEEP
12288:ej2iN8JJGoyacL5VKEqzaF7oUJi4OR+q3yJmarXtxg8GOOIg:ej1uJMo6KELFU2i4ORA/97GOW
Malware Config
Signatures
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1612 set thread context of 1836 1612 Price Inquiry-DSD project DC202308.exe 100 -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1612 Price Inquiry-DSD project DC202308.exe 1612 Price Inquiry-DSD project DC202308.exe 1612 Price Inquiry-DSD project DC202308.exe 1612 Price Inquiry-DSD project DC202308.exe 1612 Price Inquiry-DSD project DC202308.exe 1612 Price Inquiry-DSD project DC202308.exe 1836 Price Inquiry-DSD project DC202308.exe 1836 Price Inquiry-DSD project DC202308.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1612 Price Inquiry-DSD project DC202308.exe Token: SeDebugPrivilege 1836 Price Inquiry-DSD project DC202308.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1836 Price Inquiry-DSD project DC202308.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1612 wrote to memory of 1836 1612 Price Inquiry-DSD project DC202308.exe 100 PID 1612 wrote to memory of 1836 1612 Price Inquiry-DSD project DC202308.exe 100 PID 1612 wrote to memory of 1836 1612 Price Inquiry-DSD project DC202308.exe 100 PID 1612 wrote to memory of 1836 1612 Price Inquiry-DSD project DC202308.exe 100 PID 1612 wrote to memory of 1836 1612 Price Inquiry-DSD project DC202308.exe 100 PID 1612 wrote to memory of 1836 1612 Price Inquiry-DSD project DC202308.exe 100 PID 1612 wrote to memory of 1836 1612 Price Inquiry-DSD project DC202308.exe 100 PID 1612 wrote to memory of 1836 1612 Price Inquiry-DSD project DC202308.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\Price Inquiry-DSD project DC202308.exe"C:\Users\Admin\AppData\Local\Temp\Price Inquiry-DSD project DC202308.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Users\Admin\AppData\Local\Temp\Price Inquiry-DSD project DC202308.exe"C:\Users\Admin\AppData\Local\Temp\Price Inquiry-DSD project DC202308.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1836
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Price Inquiry-DSD project DC202308.exe.log
Filesize1KB
MD5b7b9acb869ccc7f7ecb5304ec0384dee
SHA16a90751c95817903ee833d59a0abbef425a613b3
SHA2568cb00a15cd942a1861c573d86d6fb430512c8e2f80f6349f48b16b8709ca7aa4
SHA5127bec881ac5f59ac26f1be1e7e26d63f040c06369de10c1c246e531a4395d27c335d9acc647ecdedb48ed37bdc2dc405a4cfc11762e1c00659a49be259eaf8764