Analysis

  • max time kernel
    150s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 22:08

General

  • Target

    97ba7eb1315feec31d35e58f6159ea96.exe

  • Size

    588KB

  • MD5

    97ba7eb1315feec31d35e58f6159ea96

  • SHA1

    a9498b3409bb1acf6fb8f6a71d08e9d5d6ec52a2

  • SHA256

    9c4162f805d69e326c32da6be1deb6ddc33cffe1595362a5dc074fcfbca16408

  • SHA512

    406dcab755c25658a00feac4c39a7bc5f438ed4e5551b85dbdfeb3805ee821cf0206ef127a578815b655615585c159818ef7aedd9e98b89d2fb1b27a59bafab7

  • SSDEEP

    12288:Ni4W5Ae6+XSyF/r0XwwB75sIqt8YX+oEwjNIOgtoPm+TBy:7W5AexJF+wwB75EeYLEmgtoPmA

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\97ba7eb1315feec31d35e58f6159ea96.exe
    "C:\Users\Admin\AppData\Local\Temp\97ba7eb1315feec31d35e58f6159ea96.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2848
    • C:\Users\Admin\AppData\Local\Temp\97ba7eb1315feec31d35e58f6159ea96.exe
      "C:\Users\Admin\AppData\Local\Temp\97ba7eb1315feec31d35e58f6159ea96.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1388
      • C:\win32\7D3B99B53B1.exe
        "C:\win32\7D3B99B53B1.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2676
        • C:\win32\7D3B99B53B1.exe
          "C:\win32\7D3B99B53B1.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2884
          • C:\Users\Admin\AppData\Local\Temp\PEc1381.exe
            "C:\Users\Admin\AppData\Local\Temp\PEc1381.exe"
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Modifies Internet Explorer Phishing Filter
            • Modifies Internet Explorer settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2608

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\PEc1381.exe
    Filesize

    3KB

    MD5

    29090b6b4d6605a97ac760d06436ac2d

    SHA1

    d929d3389642e52bae5ad8512293c9c4d3e4fab5

    SHA256

    98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

    SHA512

    9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

  • C:\win32\7D3B99B53B1.exe
    Filesize

    588KB

    MD5

    97ba7eb1315feec31d35e58f6159ea96

    SHA1

    a9498b3409bb1acf6fb8f6a71d08e9d5d6ec52a2

    SHA256

    9c4162f805d69e326c32da6be1deb6ddc33cffe1595362a5dc074fcfbca16408

    SHA512

    406dcab755c25658a00feac4c39a7bc5f438ed4e5551b85dbdfeb3805ee821cf0206ef127a578815b655615585c159818ef7aedd9e98b89d2fb1b27a59bafab7

  • C:\win32\D9AA3E8082BA0CF
    Filesize

    394KB

    MD5

    da2b06e3c513aad68ecdf200d70e2100

    SHA1

    ffbdba8a86805113a17ddcebe617f7cd77761da7

    SHA256

    c016c084846907315f9d8d368791912655da46d92464b7fc9de0bb6fa765a8a0

    SHA512

    50ac0ebd6720dbf52f2d7049eb4900c6c4c7383fc9079b74003b17b7f3c8f929b70497c652a2a67a31c7b1b8d8b385228b8e875a01a01902781e770698894b2c

  • memory/1388-7-0x0000000000400000-0x00000000004B9000-memory.dmp
    Filesize

    740KB

  • memory/1388-14-0x0000000000400000-0x00000000004B9000-memory.dmp
    Filesize

    740KB

  • memory/1388-10-0x0000000000400000-0x00000000004B9000-memory.dmp
    Filesize

    740KB

  • memory/1388-12-0x0000000000400000-0x00000000004B9000-memory.dmp
    Filesize

    740KB

  • memory/1388-13-0x0000000000400000-0x00000000004B9000-memory.dmp
    Filesize

    740KB

  • memory/1388-11-0x0000000000400000-0x00000000004B9000-memory.dmp
    Filesize

    740KB

  • memory/1388-9-0x0000000000400000-0x00000000004B9000-memory.dmp
    Filesize

    740KB

  • memory/1388-220-0x0000000000370000-0x0000000000376000-memory.dmp
    Filesize

    24KB

  • memory/1388-15-0x0000000000400000-0x00000000004B9000-memory.dmp
    Filesize

    740KB

  • memory/1388-16-0x0000000000400000-0x00000000004B9000-memory.dmp
    Filesize

    740KB

  • memory/1388-18-0x0000000000400000-0x00000000004B9000-memory.dmp
    Filesize

    740KB

  • memory/1388-17-0x0000000000400000-0x00000000004B9000-memory.dmp
    Filesize

    740KB

  • memory/1388-19-0x0000000000030000-0x0000000000031000-memory.dmp
    Filesize

    4KB

  • memory/1388-219-0x0000000075DD0000-0x0000000075E05000-memory.dmp
    Filesize

    212KB

  • memory/1388-108-0x000000007779F000-0x00000000777A1000-memory.dmp
    Filesize

    8KB

  • memory/1388-4-0x0000000000400000-0x00000000004B9000-memory.dmp
    Filesize

    740KB

  • memory/1388-32-0x0000000000020000-0x0000000000022000-memory.dmp
    Filesize

    8KB

  • memory/1388-125-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1388-20-0x0000000000030000-0x0000000000031000-memory.dmp
    Filesize

    4KB

  • memory/1388-218-0x0000000076070000-0x0000000076170000-memory.dmp
    Filesize

    1024KB

  • memory/1388-216-0x000000000BAD0000-0x000000000BB16000-memory.dmp
    Filesize

    280KB

  • memory/1388-215-0x00000000002E0000-0x00000000002F3000-memory.dmp
    Filesize

    76KB

  • memory/1388-206-0x0000000000360000-0x0000000000368000-memory.dmp
    Filesize

    32KB

  • memory/1388-68-0x0000000000400000-0x00000000004B9000-memory.dmp
    Filesize

    740KB

  • memory/1388-2-0x0000000000400000-0x00000000004B9000-memory.dmp
    Filesize

    740KB

  • memory/1388-205-0x0000000075DD0000-0x0000000075E05000-memory.dmp
    Filesize

    212KB

  • memory/1388-187-0x000000000BAD0000-0x000000000BB16000-memory.dmp
    Filesize

    280KB

  • memory/1388-188-0x0000000076070000-0x0000000076170000-memory.dmp
    Filesize

    1024KB

  • memory/1388-194-0x0000000000250000-0x0000000000255000-memory.dmp
    Filesize

    20KB

  • memory/1388-195-0x0000000000340000-0x0000000000345000-memory.dmp
    Filesize

    20KB

  • memory/1388-0-0x0000000000400000-0x00000000004B9000-memory.dmp
    Filesize

    740KB

  • memory/1388-31-0x000000007779F000-0x00000000777A1000-memory.dmp
    Filesize

    8KB

  • memory/1388-5-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2608-197-0x0000000002930000-0x0000000002936000-memory.dmp
    Filesize

    24KB

  • memory/2608-162-0x0000000075B40000-0x0000000075D04000-memory.dmp
    Filesize

    1.8MB

  • memory/2608-90-0x00000000003B0000-0x00000000003B5000-memory.dmp
    Filesize

    20KB

  • memory/2608-91-0x00000000003D0000-0x0000000000424000-memory.dmp
    Filesize

    336KB

  • memory/2608-92-0x0000000000350000-0x0000000000356000-memory.dmp
    Filesize

    24KB

  • memory/2608-97-0x0000000000E40000-0x0000000000F5A000-memory.dmp
    Filesize

    1.1MB

  • memory/2608-101-0x0000000002950000-0x000000000299C000-memory.dmp
    Filesize

    304KB

  • memory/2608-105-0x0000000000380000-0x0000000000388000-memory.dmp
    Filesize

    32KB

  • memory/2608-109-0x0000000002AD0000-0x0000000002B10000-memory.dmp
    Filesize

    256KB

  • memory/2608-114-0x000000000BAD0000-0x000000000BB16000-memory.dmp
    Filesize

    280KB

  • memory/2608-113-0x000000000BAD0000-0x000000000BB16000-memory.dmp
    Filesize

    280KB

  • memory/2608-120-0x00000000777A1000-0x00000000777A3000-memory.dmp
    Filesize

    8KB

  • memory/2608-122-0x000000000BAD0000-0x000000000BB16000-memory.dmp
    Filesize

    280KB

  • memory/2608-119-0x000000007779F000-0x00000000777A1000-memory.dmp
    Filesize

    8KB

  • memory/2608-117-0x000000000BAD0000-0x000000000BB16000-memory.dmp
    Filesize

    280KB

  • memory/2608-124-0x0000000076070000-0x0000000076170000-memory.dmp
    Filesize

    1024KB

  • memory/2608-78-0x0000000000220000-0x0000000000266000-memory.dmp
    Filesize

    280KB

  • memory/2608-112-0x000000000BAD0000-0x000000000BB16000-memory.dmp
    Filesize

    280KB

  • memory/2608-111-0x000000000BAD0000-0x000000000BB16000-memory.dmp
    Filesize

    280KB

  • memory/2608-110-0x000000000BAD0000-0x000000000BB16000-memory.dmp
    Filesize

    280KB

  • memory/2608-85-0x00000000003A0000-0x00000000003A5000-memory.dmp
    Filesize

    20KB

  • memory/2608-107-0x0000000000640000-0x0000000000646000-memory.dmp
    Filesize

    24KB

  • memory/2608-133-0x0000000000220000-0x0000000000266000-memory.dmp
    Filesize

    280KB

  • memory/2608-135-0x0000000076070000-0x0000000076170000-memory.dmp
    Filesize

    1024KB

  • memory/2608-102-0x0000000000220000-0x0000000000266000-memory.dmp
    Filesize

    280KB

  • memory/2608-100-0x0000000000220000-0x0000000000266000-memory.dmp
    Filesize

    280KB

  • memory/2608-98-0x0000000000220000-0x0000000000266000-memory.dmp
    Filesize

    280KB

  • memory/2608-95-0x0000000000220000-0x0000000000266000-memory.dmp
    Filesize

    280KB

  • memory/2608-93-0x00000000003B0000-0x00000000003B5000-memory.dmp
    Filesize

    20KB

  • memory/2608-89-0x0000000000390000-0x0000000000395000-memory.dmp
    Filesize

    20KB

  • memory/2608-161-0x0000000002F50000-0x0000000003114000-memory.dmp
    Filesize

    1.8MB

  • memory/2608-175-0x000000000BAD0000-0x000000000BB16000-memory.dmp
    Filesize

    280KB

  • memory/2608-191-0x0000000000FF0000-0x0000000000FF5000-memory.dmp
    Filesize

    20KB

  • memory/2608-82-0x0000000000330000-0x0000000000343000-memory.dmp
    Filesize

    76KB

  • memory/2608-196-0x0000000002920000-0x0000000002928000-memory.dmp
    Filesize

    32KB

  • memory/2608-81-0x0000000000220000-0x0000000000266000-memory.dmp
    Filesize

    280KB

  • memory/2608-77-0x0000000001000000-0x0000000001004000-memory.dmp
    Filesize

    16KB

  • memory/2608-190-0x0000000000F60000-0x0000000000F65000-memory.dmp
    Filesize

    20KB

  • memory/2608-189-0x0000000000FC0000-0x0000000000FD3000-memory.dmp
    Filesize

    76KB

  • memory/2608-76-0x0000000000220000-0x0000000000266000-memory.dmp
    Filesize

    280KB

  • memory/2608-265-0x000000000BAD0000-0x000000000BB16000-memory.dmp
    Filesize

    280KB

  • memory/2608-198-0x0000000075B40000-0x0000000075D04000-memory.dmp
    Filesize

    1.8MB

  • memory/2608-75-0x0000000000220000-0x0000000000266000-memory.dmp
    Filesize

    280KB

  • memory/2608-264-0x00000000003A0000-0x00000000003A5000-memory.dmp
    Filesize

    20KB

  • memory/2608-204-0x0000000075DD0000-0x0000000075E05000-memory.dmp
    Filesize

    212KB

  • memory/2608-201-0x00000000035E0000-0x0000000003615000-memory.dmp
    Filesize

    212KB

  • memory/2608-63-0x0000000000220000-0x0000000000266000-memory.dmp
    Filesize

    280KB

  • memory/2608-263-0x0000000000330000-0x0000000000343000-memory.dmp
    Filesize

    76KB

  • memory/2608-262-0x0000000075B40000-0x0000000075D04000-memory.dmp
    Filesize

    1.8MB

  • memory/2608-261-0x0000000003460000-0x00000000034A0000-memory.dmp
    Filesize

    256KB

  • memory/2608-260-0x0000000003460000-0x00000000034A0000-memory.dmp
    Filesize

    256KB

  • memory/2608-259-0x0000000003460000-0x00000000034A0000-memory.dmp
    Filesize

    256KB

  • memory/2884-47-0x0000000000400000-0x00000000004B9000-memory.dmp
    Filesize

    740KB

  • memory/2884-52-0x0000000000400000-0x00000000004B9000-memory.dmp
    Filesize

    740KB

  • memory/2884-53-0x0000000000400000-0x00000000004B9000-memory.dmp
    Filesize

    740KB

  • memory/2884-64-0x0000000000400000-0x00000000004B9000-memory.dmp
    Filesize

    740KB

  • memory/2884-66-0x0000000000020000-0x0000000000021000-memory.dmp
    Filesize

    4KB

  • memory/2884-71-0x0000000000220000-0x0000000000266000-memory.dmp
    Filesize

    280KB