Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31/12/2023, 04:03

General

  • Target

    27603266be7833e70754950f5e6e3ff4.exe

  • Size

    186KB

  • MD5

    27603266be7833e70754950f5e6e3ff4

  • SHA1

    b76e815a60be6328a0cf40fdbadf017e868017f8

  • SHA256

    799f68557a96a989f734a4049cce6f79efb0cc846c3765c57ffa68b7df28e6d1

  • SHA512

    43392f67db9fb7fb4c501c9760e155883c572e825ee68832821cde65510e8d374ebe4a959e97009e29cd2f0012ffaa2c3adc6a242b153094829d73a8147a4dc0

  • SSDEEP

    3072:pTd/53vZS808YRGQ6ZDgvyjxnbf8yjt7ps5J+kKXzY7k/i4mOj4+vRm:bx3BbYMTZkvyjN5pls5+zYki4N9g

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27603266be7833e70754950f5e6e3ff4.exe
    "C:\Users\Admin\AppData\Local\Temp\27603266be7833e70754950f5e6e3ff4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4796
    • C:\Users\Admin\AppData\Local\Temp\27603266be7833e70754950f5e6e3ff4.exe
      C:\Users\Admin\AppData\Local\Temp\27603266be7833e70754950f5e6e3ff4.exe startC:\Program Files (x86)\Internet Explorer\D3A0\EFF.exe%C:\Program Files (x86)\Internet Explorer\D3A0
      2⤵
        PID:3976
      • C:\Users\Admin\AppData\Local\Temp\27603266be7833e70754950f5e6e3ff4.exe
        C:\Users\Admin\AppData\Local\Temp\27603266be7833e70754950f5e6e3ff4.exe startC:\Users\Admin\AppData\Roaming\0D935\48ED3.exe%C:\Users\Admin\AppData\Roaming\0D935
        2⤵
          PID:4952

      Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\0D935\523A.D93

              Filesize

              996B

              MD5

              02dce3b38a449a55eef495285f8388c9

              SHA1

              3db7a9252a64f88093f143aa77a9bf38a54fc1ae

              SHA256

              49c13a4d771766b10eaee109eb5861d25ee0150eb4dec1a4dd4fd10c1347b52e

              SHA512

              ba53f9e75eb036ef05f9aff11c0aed341356acce6f2bf92962f9b433eeb2c20e79ea4c1664a91dc4474c52e3460951a89863e61f4b3ab883449388f2dff17ce9

            • C:\Users\Admin\AppData\Roaming\0D935\523A.D93

              Filesize

              600B

              MD5

              557fa1a5f8677ec66c4af28abdf4b3a8

              SHA1

              6398cf81088743e0f5ffc450da0e7a055f5530e7

              SHA256

              a18e8a96d405a972e7f5bda4ee24f52b1418cb0f214d17c88328d236867a415d

              SHA512

              f943a78770b95b7b399a6c14db4dc1115c3c680e6f6f786f6b4e9f1532d77add647c09fd394978b40dbd4fd07bff2d7d637bc890ea91e7970d09e271fc2e502a

            • memory/3976-12-0x0000000000400000-0x0000000000453000-memory.dmp

              Filesize

              332KB

            • memory/3976-14-0x0000000000400000-0x0000000000453000-memory.dmp

              Filesize

              332KB

            • memory/3976-13-0x0000000000670000-0x0000000000770000-memory.dmp

              Filesize

              1024KB

            • memory/4796-38-0x0000000000400000-0x0000000000453000-memory.dmp

              Filesize

              332KB

            • memory/4796-1-0x0000000000400000-0x0000000000453000-memory.dmp

              Filesize

              332KB

            • memory/4796-105-0x0000000000660000-0x0000000000760000-memory.dmp

              Filesize

              1024KB

            • memory/4796-2-0x0000000000660000-0x0000000000760000-memory.dmp

              Filesize

              1024KB

            • memory/4796-168-0x0000000000400000-0x0000000000453000-memory.dmp

              Filesize

              332KB

            • memory/4796-169-0x0000000000400000-0x0000000000453000-memory.dmp

              Filesize

              332KB

            • memory/4952-103-0x0000000000610000-0x000000000062A000-memory.dmp

              Filesize

              104KB

            • memory/4952-102-0x0000000000400000-0x0000000000453000-memory.dmp

              Filesize

              332KB