Analysis

  • max time kernel
    143s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 00:39

General

  • Target

    08cb30fdffb7872bd80efc4d1cb985ae.exe

  • Size

    156KB

  • MD5

    08cb30fdffb7872bd80efc4d1cb985ae

  • SHA1

    1c79825fc209fc3bea5c645ecfc6ae352c545625

  • SHA256

    f62b7de0b7067985718ebad3390e40e0fbe4b2ad4dd1fd37a9fe785e2f364bfa

  • SHA512

    3fb456cdafffc175dd01540af26801e7bf82a9a2047de107d35c747c241de98880ab3f0d96caf3631785047fac5bb2775bc731a402f8d3c1eacac8bbee1c8f9a

  • SSDEEP

    3072:WQ7lYec4CId+ErZYGDIZMaxukuftSzTSFWxNjA+7qgU:WylzBEODIGaxrmtSzvZ

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08cb30fdffb7872bd80efc4d1cb985ae.exe
    "C:\Users\Admin\AppData\Local\Temp\08cb30fdffb7872bd80efc4d1cb985ae.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Users\Admin\AppData\Local\Temp\08cb30fdffb7872bd80efc4d1cb985ae.exe
      C:\Users\Admin\AppData\Local\Temp\08cb30fdffb7872bd80efc4d1cb985ae.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
        PID:2680
      • C:\Users\Admin\AppData\Local\Temp\08cb30fdffb7872bd80efc4d1cb985ae.exe
        C:\Users\Admin\AppData\Local\Temp\08cb30fdffb7872bd80efc4d1cb985ae.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
        2⤵
          PID:2988

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\4A98.509

        Filesize

        1KB

        MD5

        16293ba36f201e09cff8e6342c0039ae

        SHA1

        64ebd15ccf5775ec28ea396739626cd1b440ce87

        SHA256

        960c0d4260d40dbe1ad8dd7dee07558e0c1689d824ddd269c5959947d6703bac

        SHA512

        742eeac20995a0052fea38c350ef975d6c0f7fc6f395a15b3ff354552697405fab0623a8af4cbbbf37e796bc975723e00d5136fe674eddadf214c05e0b3b8749

      • C:\Users\Admin\AppData\Roaming\4A98.509

        Filesize

        300B

        MD5

        fc3600cf9fef57e4c13d799c5ebda3bd

        SHA1

        22f22fa8c2fd2c3e1dcaf57f662cf23ed7738770

        SHA256

        a21239aa8a0cf2c1a3a6d744b2dd7d0c8c0e94ae211c103253d5e7dd844c59d0

        SHA512

        7cdc7d063ff28c0cff9c03bd1244f595cede1517822a17e98483ceff45b1bc3e95f7a6cd293c89c98fcd3fcf0a40135db9f8726ccd795a5209651fb767d792b8

      • C:\Users\Admin\AppData\Roaming\4A98.509

        Filesize

        696B

        MD5

        066112173a1d032a6cf571eab5ac668f

        SHA1

        5a54745ff21b976c52f0027bfe1837acd3e1aff1

        SHA256

        9b91d9b075fd5e11753ed24db57b811224d0755b7fc76877618df56447b79225

        SHA512

        8da54098b4a611856f13895440add6e74dde4278012cc844a355b423daa78dcb3d0e887e0c8fddb8f59d69a28ee75492d1224650d7f590ea2edb84b26bfc6d22

      • memory/2680-6-0x0000000000580000-0x0000000000680000-memory.dmp

        Filesize

        1024KB

      • memory/2680-5-0x0000000000400000-0x000000000047D000-memory.dmp

        Filesize

        500KB

      • memory/2912-66-0x0000000000550000-0x0000000000650000-memory.dmp

        Filesize

        1024KB

      • memory/2912-65-0x0000000000400000-0x000000000047D000-memory.dmp

        Filesize

        500KB

      • memory/2912-1-0x0000000000400000-0x000000000047D000-memory.dmp

        Filesize

        500KB

      • memory/2912-9-0x0000000000400000-0x000000000047D000-memory.dmp

        Filesize

        500KB

      • memory/2912-2-0x0000000000550000-0x0000000000650000-memory.dmp

        Filesize

        1024KB

      • memory/2988-62-0x0000000000400000-0x000000000047D000-memory.dmp

        Filesize

        500KB

      • memory/2988-64-0x00000000005A0000-0x00000000006A0000-memory.dmp

        Filesize

        1024KB

      • memory/2988-125-0x00000000005A0000-0x00000000006A0000-memory.dmp

        Filesize

        1024KB