Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2023 07:34

General

  • Target

    5cd39c5ace5897087c1c72b1f03cb535.exe

  • Size

    45KB

  • MD5

    5cd39c5ace5897087c1c72b1f03cb535

  • SHA1

    5edee77179e731c158452ff8fd71d368f493733c

  • SHA256

    49b3143d3f2ed61ffd5820491426087300e382e5e2cd0c4e5e67fd6429018907

  • SHA512

    8cf2b3639495d0b646f397f120fcccc201c1dfc61e5b9ed64a16b7cb8deef2c44187682024c2a86ebe20f17b0a959e8bba72ebbf23e0ecfe486c7ee116510cfd

  • SSDEEP

    768:fUjc89ns5ImMuQLZDDl0mSm1fD11BjBoGwGSltlMILggPXXKsz9:w/n+jMxdDDl0m/1fDJ7KtlMILggP3z9

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5cd39c5ace5897087c1c72b1f03cb535.exe
    "C:\Users\Admin\AppData\Local\Temp\5cd39c5ace5897087c1c72b1f03cb535.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1180
    • C:\Users\Admin\AppData\Local\Temp\5cd39c5ace5897087c1c72b1f03cb535.exe
      C:\Users\Admin\AppData\Local\Temp\5cd39c5ace5897087c1c72b1f03cb535.exe
      2⤵
      • Checks whether UAC is enabled
      • Modifies Internet Explorer settings
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      PID:2256

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1180-0-0x0000000000320000-0x0000000000321000-memory.dmp

    Filesize

    4KB

  • memory/1180-16-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2256-1-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2256-3-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2256-5-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2256-7-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2256-9-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2256-13-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2256-17-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2256-15-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2256-19-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB