Analysis

  • max time kernel
    141s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2023 04:29

General

  • Target

    0537ae629583f68cc2bc00efc59d7e55.exe

  • Size

    909KB

  • MD5

    0537ae629583f68cc2bc00efc59d7e55

  • SHA1

    9d86faf729616d0ae13b073e2f73e674417536c4

  • SHA256

    06c34394aaa10f88ab6c755fe8fc3846dcad360850a67d037abd9804d07b30bb

  • SHA512

    6ce90cd0ba091b1f25b991add4ab5e70912d927c1facc011ff484a04cb1a36e1927c3ee7dd50294223b09a013e0b0bdfa64bb87a7927ceffc8227e666e939f88

  • SSDEEP

    24576:uQXz088WLzxDfgM1uylEjlISKfqrx0OGO31g7+RO:tXzkWxMQlgI/fJOq64

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0537ae629583f68cc2bc00efc59d7e55.exe
    "C:\Users\Admin\AppData\Local\Temp\0537ae629583f68cc2bc00efc59d7e55.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Users\Admin\AppData\Local\Temp\setup.exe
      C:\Users\Admin\AppData\Local\Temp\setup.exe relaunch
      2⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2280
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /all
        3⤵
        • Gathers network information
        PID:2472

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\setup.exe

    Filesize

    293KB

    MD5

    12a7b919c4c20450466b724730019f4e

    SHA1

    562dbcd340a1a55f4c0e3d9477472355bb380b0b

    SHA256

    1bdac747d2e97eb31ff7d1866e5c5bdbe0e6e6af691da193dcffe1a1e7b94c69

    SHA512

    e7427de5d5fd8cb7982eb19334a6f0cfbee7139dd2391f0683e17be91c62dce4f8add51c2ec78d8e47f5a70924c40078dfd1023b3689ac6ccccb4741900b5f29

  • C:\Users\Admin\AppData\Local\Temp\setup.exe

    Filesize

    153KB

    MD5

    c107bf48e4d6bb92b6b8133b35eb154e

    SHA1

    5ab59be9e593e61fb12b42431d7d3fdf79f4e926

    SHA256

    17148ec5319b4c6c865ea1d96166e208b5feafdc64bb466f66c3a04b55e9a5e3

    SHA512

    c80a1547f561c39e2a00ae3622fd63469948389beb42a24b0b0e72bf51f0fecd2c99dbab89a72eed246a8a1fcc11cf72102c9897fd4c7ff35d7a4f279df818ef

  • memory/1944-0-0x0000000000E90000-0x0000000001141000-memory.dmp

    Filesize

    2.7MB

  • memory/1944-5-0x0000000000E90000-0x0000000001141000-memory.dmp

    Filesize

    2.7MB

  • memory/2280-6-0x0000000000BB0000-0x0000000000E61000-memory.dmp

    Filesize

    2.7MB

  • memory/2280-11-0x0000000000BB0000-0x0000000000E61000-memory.dmp

    Filesize

    2.7MB

  • memory/2280-12-0x0000000000BB0000-0x0000000000E61000-memory.dmp

    Filesize

    2.7MB