Analysis

  • max time kernel
    0s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/12/2023, 02:38

General

  • Target

    006e766d5cb685a5f2b4553bb9cde3d3.exe

  • Size

    255KB

  • MD5

    006e766d5cb685a5f2b4553bb9cde3d3

  • SHA1

    d058894414868a53eccfd77c6abdd10d7e4edcf3

  • SHA256

    a036a8572859b24bd848b887340f48bb551ecdcfb842d0018021e9e0607a7559

  • SHA512

    f18e45fe69c64c0f9542165b104e774c98ace6937d591fba27a73dda6b0e45ca4b5e53f04b7f424e8ad2c26978e44d1a27190341bd89acda03bb17641a09598c

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5dOpxweWNsBu8lX6:h1OgLdaOQpxsmf4

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\006e766d5cb685a5f2b4553bb9cde3d3.exe
    "C:\Users\Admin\AppData\Local\Temp\006e766d5cb685a5f2b4553bb9cde3d3.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Users\Admin\AppData\Local\Temp\7zS4120.tmp\5136171f6a43f.exe
      .\5136171f6a43f.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2372

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\7zS4120.tmp\[email protected]\bootstrap.js

          Filesize

          2KB

          MD5

          7e3ceb3101d465a6a33dd5093e55265c

          SHA1

          b208c9538fad49cd2e785f8efa0b61ce31c978a2

          SHA256

          fb550da4e12eb67fbe671acce2503207ca4a8d57b24ccea69feefde423222695

          SHA512

          b344f9489fce8b4e3e5af7b8e6a86010e9ffc62f67861a708bd6778c2f23cd5e50dc977413c6f5cdb46118d01d8778c32ec65fdde2327f65452205861f1962b9

        • C:\Users\Admin\AppData\Local\Temp\7zS4120.tmp\[email protected]\chrome.manifest

          Filesize

          116B

          MD5

          3e279d612b4fbbbbcdcebc7fd6913265

          SHA1

          c8062980187c064638b224a42c4cc2d12929bfe0

          SHA256

          8edc4165c71e3065a9623cf1b91e8d5b11cacb40242eaa244cb211d9b3433dc2

          SHA512

          0608db9da58f3d6a09b508b236d696f54734315b258a075244d0348880f48e2d4184dc2691aa37a968735173eacc1960fade8494b704279eb2275f4b925232e2

        • C:\Users\Admin\AppData\Local\Temp\7zS4120.tmp\5136171f6a43f.exe

          Filesize

          71KB

          MD5

          b78633fae8aaf5f7e99e9c736f44f9c5

          SHA1

          26fc60e29c459891ac0909470ac6c61a1eca1544

          SHA256

          d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

          SHA512

          3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

        • C:\Users\Admin\AppData\Local\Temp\7zS4120.tmp\settings.ini

          Filesize

          7KB

          MD5

          b33141ae5e9419601dde6f791023d4ab

          SHA1

          123bf7caf9addeb23ecbd5d2e85faa4dbb38e0ec

          SHA256

          c9b00358fd8be5d7ab6ed4f2c55fa72e2c9c7c8c4bbe38aa177c962ece5f4326

          SHA512

          ca3652d7e83fda83667af777a83462b64debf7ba6c4db30a0ba168b06038bbb6c0c550f712a78bd5e12c283f6a08cd34bb17f13dd58793cc52fd442a9ad1b3bf

        • C:\Users\Admin\AppData\Local\Temp\nsi41BD.tmp\UserInfo.dll

          Filesize

          4KB

          MD5

          7579ade7ae1747a31960a228ce02e666

          SHA1

          8ec8571a296737e819dcf86353a43fcf8ec63351

          SHA256

          564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

          SHA512

          a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

        • memory/2372-83-0x0000000074AE0000-0x0000000074AEA000-memory.dmp

          Filesize

          40KB