Analysis

  • max time kernel
    141s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25/12/2023, 08:41

General

  • Target

    12a1a6b5108d55e3f8b948762f1be10d.exe

  • Size

    180KB

  • MD5

    12a1a6b5108d55e3f8b948762f1be10d

  • SHA1

    9b5d1b0e26144a824837bf209144553af8be362d

  • SHA256

    fd41d10abcf1d5febf2dbe9e4642137304325c34616bad6d483dcb5cc2f48f48

  • SHA512

    ea2b272f3c6c0594bca4220d36176a78065ca53ede1f4e29bea0ec0417998dff2999b205bf7564e66893df6a1898ceeafb2ad9a430dad5d56431096c88ec12ac

  • SSDEEP

    3072:imWVC2UXo0PzBTS6EPm0nb1aCdpOkPkIYJtQvBa9ZQHeGpGIsNYMjh3Xx5UPY:iZVC2wosUnb1NQ6ZpsZhGpuGMN3Dv

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12a1a6b5108d55e3f8b948762f1be10d.exe
    "C:\Users\Admin\AppData\Local\Temp\12a1a6b5108d55e3f8b948762f1be10d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Users\Admin\AppData\Local\Temp\12a1a6b5108d55e3f8b948762f1be10d.exe
      C:\Users\Admin\AppData\Local\Temp\12a1a6b5108d55e3f8b948762f1be10d.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
        PID:2172
      • C:\Users\Admin\AppData\Local\Temp\12a1a6b5108d55e3f8b948762f1be10d.exe
        C:\Users\Admin\AppData\Local\Temp\12a1a6b5108d55e3f8b948762f1be10d.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
        2⤵
          PID:2672

      Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/2172-13-0x0000000000517000-0x0000000000534000-memory.dmp

              Filesize

              116KB

            • memory/2172-12-0x0000000000400000-0x000000000044B000-memory.dmp

              Filesize

              300KB

            • memory/2672-76-0x0000000000400000-0x000000000044B000-memory.dmp

              Filesize

              300KB

            • memory/2672-77-0x0000000000547000-0x0000000000564000-memory.dmp

              Filesize

              116KB

            • memory/3024-1-0x0000000000400000-0x000000000044B000-memory.dmp

              Filesize

              300KB

            • memory/3024-78-0x0000000000400000-0x000000000044B000-memory.dmp

              Filesize

              300KB

            • memory/3024-2-0x0000000000600000-0x0000000000700000-memory.dmp

              Filesize

              1024KB

            • memory/3024-79-0x0000000000400000-0x000000000044B000-memory.dmp

              Filesize

              300KB

            • memory/3024-80-0x0000000000600000-0x0000000000700000-memory.dmp

              Filesize

              1024KB

            • memory/3024-147-0x0000000000400000-0x000000000044B000-memory.dmp

              Filesize

              300KB

            • memory/3024-151-0x0000000000400000-0x000000000044B000-memory.dmp

              Filesize

              300KB

            • memory/3024-180-0x0000000000400000-0x000000000044B000-memory.dmp

              Filesize

              300KB

            • memory/3024-186-0x0000000000400000-0x000000000044B000-memory.dmp

              Filesize

              300KB