Analysis

  • max time kernel
    89s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-12-2023 22:29

General

  • Target

    15c6d9884200f467dd8d438d3edfb83e.exe

  • Size

    217KB

  • MD5

    15c6d9884200f467dd8d438d3edfb83e

  • SHA1

    4a3f1e02a3e1124fb79268d73e0d4304e2bb168a

  • SHA256

    da1ec5276f7a39950f2bff52bc4f26980b59f6e3f09b32fed572377d60d309ca

  • SHA512

    cc7d784a29d02b20c0683bcbb22c826811c91003c82ec9e55172c6e393f41ae90f2933d2f8c4f3939bdc55c2e44012292bcd1fe6158c2a8f82f20a2b3414171f

  • SSDEEP

    1536:BvlPL8rzkW8xtGXzx4dWZz02pRMzSGRTv9il47PCXJkUNLJn:5lj8cPqF4QzlpqN1F1P+JXLJn

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15c6d9884200f467dd8d438d3edfb83e.exe
    "C:\Users\Admin\AppData\Local\Temp\15c6d9884200f467dd8d438d3edfb83e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4156
    • C:\Users\Admin\AppData\Local\Temp\15c6d9884200f467dd8d438d3edfb83e.exe
      C:\Users\Admin\AppData\Local\Temp\15c6d9884200f467dd8d438d3edfb83e.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4412
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c SelfDel.bat
        3⤵
          PID:2384

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\SelfDel.bat

      Filesize

      195B

      MD5

      fa3aed02a95a3b4fda0c3f9db524e51a

      SHA1

      5e21a33f4a222728253e3a046725368ec1d5617a

      SHA256

      cb3716869c0e765814508e07553d48ecbdb0ea2592498a476d64c1bc6475d6db

      SHA512

      2714a3eabaad3a4620dea05f2f6ced66d974c621ae2b7f02c39f3fc1f1ea10725c9999f9dd27a4ed42e9888dc7db6586da3f6cdbb96e0e59f6d874b27ef566bc

    • memory/4412-5-0x0000000000400000-0x000000000043E000-memory.dmp

      Filesize

      248KB

    • memory/4412-7-0x0000000000400000-0x000000000043E000-memory.dmp

      Filesize

      248KB

    • memory/4412-6-0x0000000000400000-0x000000000043E000-memory.dmp

      Filesize

      248KB

    • memory/4412-4-0x0000000000400000-0x000000000043E000-memory.dmp

      Filesize

      248KB

    • memory/4412-3-0x0000000000400000-0x000000000043E000-memory.dmp

      Filesize

      248KB

    • memory/4412-10-0x0000000000400000-0x000000000043E000-memory.dmp

      Filesize

      248KB