Analysis

  • max time kernel
    129s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-10-2023 21:16

General

  • Target

    dd9ca1355ff3ddd883f9d2d0e6df9b7a8ebff650003a616c533b30554cee2a9a.exe

  • Size

    27KB

  • MD5

    c3681538fb48175e2c02e54f4f333011

  • SHA1

    9f4c1c10f5e85116655adf4848d603a7d9812ce0

  • SHA256

    dd9ca1355ff3ddd883f9d2d0e6df9b7a8ebff650003a616c533b30554cee2a9a

  • SHA512

    4e9ed852edcb46b222d1a2aa5d1983b06070d94b16834951bd4a89ed8cdf763cf8c373884bf0b1e1954393a86da6ec3a1fa836f0a7d827c10c9fc5c1927dff91

  • SSDEEP

    768:MBGnobwYevtCIPLPjDIn4WZcLVY1DPmY5:MBGn/xhjPjDInrZcLux5

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd9ca1355ff3ddd883f9d2d0e6df9b7a8ebff650003a616c533b30554cee2a9a.exe
    "C:\Users\Admin\AppData\Local\Temp\dd9ca1355ff3ddd883f9d2d0e6df9b7a8ebff650003a616c533b30554cee2a9a.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2840
    • C:\Users\Admin\AppData\Local\Temp\wip32.exe
      wip32.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      PID:3496
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\464.BAT
      2⤵
        PID:1536

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\464.BAT
      Filesize

      396B

      MD5

      3dfe2a727c49cbe2a359c7ff2aa0b965

      SHA1

      ef1b72945f4428c1e7105a9e3cc39610971cf37f

      SHA256

      9d427d9feb836df440557d0d3b1957eb8dbdb9b69dbdb07c7af2962176c21e7e

      SHA512

      1bbf5696cda135c171e40277b50e78c7465864a64fe0fc95e72964bdac7e347355770858f49d65c65466f29b634fec4c345036953db37feffa6cb33b28d09632

    • C:\Users\Admin\AppData\Local\Temp\crlog.log
      Filesize

      2KB

      MD5

      eb27fbaeda04511eae066d9bdd3f2088

      SHA1

      97ae077c7fc004e03c68270e88ee9d5468722baa

      SHA256

      be3f91d2d8901ae95e3e04677d92773c9bfc7cc4db6d904591e75f8cba49ae2e

      SHA512

      764912439e55cfc009fd3fe5a7b065391ed6d4ddbbb435e6cb088558aec641bc58041a1d969db26525783332d7296dce11d436f1c92e354c20e47f5113e2153a

    • C:\Users\Admin\AppData\Local\Temp\crlog.log
      Filesize

      2KB

      MD5

      a19f7cfb224ac9f1d673561b89d508ce

      SHA1

      3b72814ccbdb9d097460166969fa0f559fe59495

      SHA256

      48299235f8a420683e14ef7f9e12e50143501dcde1ce11f6b0238078bf19eb36

      SHA512

      be3d66604a58dc5cc53a6e94c2ee6d7c29a286ff2293df9379fac64b2e64af52385c2f47016dd819c4fa912e45519577763c9945cd2e18d04a6a0aa8c6cb5a14

    • C:\Users\Admin\AppData\Local\Temp\crlog.log
      Filesize

      2KB

      MD5

      846116ea8e3bca8dc3848f5118a4459f

      SHA1

      a45f551a6844ae968de4bf0c0ba947f6a898a64c

      SHA256

      70b9ba714d62f160baa31f8f11115a3d7e428d193cef167c717100eba1a270e9

      SHA512

      88ee18859dd320d1b11211217e525e90660dd5e95b3903fc841040c9bd18ab863e2a55d7f1569b4050077b9219d47c3405843711e24f35f02769ff717f3d4076

    • C:\Users\Admin\AppData\Local\Temp\crlog.log
      Filesize

      2KB

      MD5

      f7a77292ff0892237447fa597b7febf1

      SHA1

      675e610a3bf0d865bc925b85701a0f308b5fe22a

      SHA256

      c14957ef7160fe2f5b44bc52c7837ff8b9591ebd1c88dd7799638e0c1c86e419

      SHA512

      b4fbdc450c58c73091f3c871947408423006f4cfca91a60f02a6f79c2f5b53737a6666cf5c122eda474eba6aa5b284f6fb1ad28c01cb00ece441621c8edcfab7

    • C:\Users\Admin\AppData\Local\Temp\crlog.log
      Filesize

      3KB

      MD5

      43f3cdcfb042e603320c676bed163f4b

      SHA1

      24ba46c6ba336ec62a3fcd1e4a4248d00a0f42a6

      SHA256

      8aa7525010293e22f179676a2c0b2dccff0c84e6d3127cff7d34e31622d3e12c

      SHA512

      384b5a656bdace01acc3a1ddb3ca3002fe7a8cf572acf01cb2db96683fccb4e6736ab92e1f83b45e6b0d519e346a84585704e360cdc425c46a416e69573221fb

    • C:\Users\Admin\AppData\Local\Temp\crlog.log
      Filesize

      3KB

      MD5

      25ba77547ba10a5f59ecbf707cf8094c

      SHA1

      79444d8748c1ac6b7fa97783b04878b12a518c5c

      SHA256

      4a35581f7927a5776276552ba7862e0a75bb24eb767197f39aa7181b22736cf3

      SHA512

      399d9f9cd4d9e7cee478c3719bb4df1cd7b657dcd4494a48050e71edf9c9b72c1ff39654d52191b919c45dcbb14c498213967c5b53df594920b616330689a71e

    • C:\Users\Admin\AppData\Local\Temp\crlog.log
      Filesize

      3KB

      MD5

      228aecb55333e40745e615e97d034939

      SHA1

      99e90577960a8eb7c19d35535eddd67bad4e2cbc

      SHA256

      221ddf2798dcfc96a62022de05f9f0901654cb45ea1598f0014ccee587c2f6e2

      SHA512

      eada007de98c196194dea74093ef9dd064975a8c5d5a412356b303aa6eb6aa6b0e126c4b36912133aed501908fad710384a706cee5ed23e42d294f941b57fac8

    • C:\Users\Admin\AppData\Local\Temp\crlog.log
      Filesize

      4KB

      MD5

      046babae16eae4638ab9c36ac6ab16c4

      SHA1

      d22d8ccc5c4c425be030687345ac98f8ad268344

      SHA256

      22ee78b4f52f917a3bfdd79c6c9774aa94243e6b1febd70ab3e7c0c7a10bcbe0

      SHA512

      f50e93b02787f9677ff5c8cf07c21028b01851b1da654e12acce1cc45ec53d38da0bb628af7a6a15eed4bed3c96d66a50e4a4bb6b6fc5f0fe31a13d270b5dae3

    • C:\Users\Admin\AppData\Local\Temp\crlog.log
      Filesize

      217B

      MD5

      91ac4834aeb038302c22e2e49a17bce6

      SHA1

      f6eeeabb0b2a91e44692712daf7b929d9334a360

      SHA256

      8e317b3ecc955209ca96e2e8d8bed6ac5df339c1448fb1f9ca4c4c766290cdad

      SHA512

      9e093fb73665676234ef78b8344a37f2f11dc912bad8532a2105697197ef035a5c1033411f66052c11e1c627c9bbdd2ceadc25da85cb567cef8c7ff240857ebc

    • C:\Users\Admin\AppData\Local\Temp\crlog.log
      Filesize

      469B

      MD5

      fb79d3927cfa36a9805d601c75c06aa5

      SHA1

      beed4d1c2463e8ad167f07f0d4fed69a806be3f0

      SHA256

      787209ea960f7d172186fff8a0c21122e42d98f7808bbb88e270451e213834fd

      SHA512

      b4f448adc4cd44c1cf6628eeac6ba0979a8952541f535feef451516d23e31707038444235cedeb5a400d6e5563e4f6131f610c1c28fee35e96a3457d23cc5cfc

    • C:\Users\Admin\AppData\Local\Temp\crlog.log
      Filesize

      721B

      MD5

      547cf6b168c570d4b3826a8169b03131

      SHA1

      bb3d9de7020edbeaf252fb08aab85b26c4c71284

      SHA256

      b06ca5de21dcfba7adde98170926176d7fda9990e93f814caf2cee90657a2708

      SHA512

      4068355b451fa21bc0adaece6ee8084242100e635f8feac8f860b1e112154e8264dcf116df05577a16805160d2c7bbdafb72e5ea4797c7cb835cabb0a2047240

    • C:\Users\Admin\AppData\Local\Temp\crlog.log
      Filesize

      721B

      MD5

      547cf6b168c570d4b3826a8169b03131

      SHA1

      bb3d9de7020edbeaf252fb08aab85b26c4c71284

      SHA256

      b06ca5de21dcfba7adde98170926176d7fda9990e93f814caf2cee90657a2708

      SHA512

      4068355b451fa21bc0adaece6ee8084242100e635f8feac8f860b1e112154e8264dcf116df05577a16805160d2c7bbdafb72e5ea4797c7cb835cabb0a2047240

    • C:\Users\Admin\AppData\Local\Temp\crlog.log
      Filesize

      1011B

      MD5

      8f25d00a8781582aadecbca7f756a4f3

      SHA1

      9c089de5704561a513d1d070a873f671159b7d1a

      SHA256

      57c4471ddbddff05fa2805d2aa81ba140bcb491446a7d74c1a15c60d897bffeb

      SHA512

      dcbfa8cd07b5293699f8eba93260ce71bad71fe9992b44f12dd8620833feb4baa6bd6688518e5c16da3dc61627f28e1f1282c64dca275e84c6a076173e2b106e

    • C:\Users\Admin\AppData\Local\Temp\crlog.log
      Filesize

      1KB

      MD5

      dfb4af4f1ac7cea2ff21e0ad38fb7aa6

      SHA1

      88e23c6209c14d9f7c75135777a683699f005102

      SHA256

      07c1c99fab38ff82abf12fbb5d8c79399c271477390196c9ca4150d6257cfb55

      SHA512

      64ee2eec9eb82c6462db3ec84c9a5c1a94ed67b6e5dc9ee0628618345a87bf600262958d5fc6acea2390fe6ffd4287fc0248fa697eb61d8e5982392531544ab0

    • C:\Users\Admin\AppData\Local\Temp\wip32.exe
      Filesize

      15KB

      MD5

      be75200d1b7d9ab1f8c2fed8d6c6ca81

      SHA1

      ca9d24890b7cfcd53530c0521dcd47ea6548b121

      SHA256

      be7eb87f6ca5906b31d2a19ed1f625d9b8d08fffdc07e6a1a82b7d835d28dd28

      SHA512

      e6a6833d27d0c980ef3bcf4d06199a7cdd3b8060619c59ba4f44f9e43a3fdb73a1dd172e682a79666a5b38081055bc994a77e89ee4d5878f8826653a47d6e09b

    • C:\Users\Admin\AppData\Local\Temp\wip32.exe
      Filesize

      15KB

      MD5

      be75200d1b7d9ab1f8c2fed8d6c6ca81

      SHA1

      ca9d24890b7cfcd53530c0521dcd47ea6548b121

      SHA256

      be7eb87f6ca5906b31d2a19ed1f625d9b8d08fffdc07e6a1a82b7d835d28dd28

      SHA512

      e6a6833d27d0c980ef3bcf4d06199a7cdd3b8060619c59ba4f44f9e43a3fdb73a1dd172e682a79666a5b38081055bc994a77e89ee4d5878f8826653a47d6e09b

    • C:\Users\Admin\AppData\Local\Temp\wip32.exe
      Filesize

      15KB

      MD5

      be75200d1b7d9ab1f8c2fed8d6c6ca81

      SHA1

      ca9d24890b7cfcd53530c0521dcd47ea6548b121

      SHA256

      be7eb87f6ca5906b31d2a19ed1f625d9b8d08fffdc07e6a1a82b7d835d28dd28

      SHA512

      e6a6833d27d0c980ef3bcf4d06199a7cdd3b8060619c59ba4f44f9e43a3fdb73a1dd172e682a79666a5b38081055bc994a77e89ee4d5878f8826653a47d6e09b

    • C:\crypt.txt
      Filesize

      1KB

      MD5

      055cba887351ad0f14c93703496a9374

      SHA1

      2d6f04b4b2ae71fa3945417f0eb2bc4328512e62

      SHA256

      adf1dc4f56311ec33d3972b33f6c7991a66e18143cb0e353b8fc0445d80d52d0

      SHA512

      e0b7199b48cd8e4cb3ea938f6bf96110d3585a917754b6bd94a0e5330da7aef9404caa6169c954be7627440f34456233fedf610807fa2b4a1508eceb4dd87f32

    • memory/2840-12-0x0000000000400000-0x0000000000413000-memory.dmp
      Filesize

      76KB

    • memory/2840-0-0x0000000000400000-0x0000000000413000-memory.dmp
      Filesize

      76KB

    • memory/2840-398-0x0000000000400000-0x0000000000413000-memory.dmp
      Filesize

      76KB

    • memory/2840-1-0x0000000000400000-0x0000000000413000-memory.dmp
      Filesize

      76KB

    • memory/3496-16-0x0000000000400000-0x000000000040F000-memory.dmp
      Filesize

      60KB

    • memory/3496-254-0x0000000000400000-0x000000000040F000-memory.dmp
      Filesize

      60KB

    • memory/3496-255-0x0000000000400000-0x000000000040F000-memory.dmp
      Filesize

      60KB

    • memory/3496-393-0x0000000000400000-0x000000000040F000-memory.dmp
      Filesize

      60KB

    • memory/3496-634-0x0000000000400000-0x000000000040F000-memory.dmp
      Filesize

      60KB

    • memory/3496-917-0x0000000000400000-0x000000000040F000-memory.dmp
      Filesize

      60KB