Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 22:28

General

  • Target

    706cb4bb64aeec95039396bfd24354a47b70a76ea35c28605f809753768b6f93.exe

  • Size

    479KB

  • MD5

    6807f2e692f91e23e09af0ba65001ea7

  • SHA1

    ed68648edfa4e2349ae845670a2ad70d47c494a8

  • SHA256

    706cb4bb64aeec95039396bfd24354a47b70a76ea35c28605f809753768b6f93

  • SHA512

    b3009c79bde49c080813b5006dfbde7e63c893eba0bcc745c2ce2a19981305dc36f7a82c3fee2c17bf12e5d1ed003f4a46c74ca4945a10393d77348e3e8b06e3

  • SSDEEP

    6144:/rTfUHeeSKOS9ccFKk3Y9t9YZGXPwwWJvcvp7lszsmAgFV:/n8yN0Mr8Z1JJqp7lsAcFV

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 22 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\706cb4bb64aeec95039396bfd24354a47b70a76ea35c28605f809753768b6f93.exe
    "C:\Users\Admin\AppData\Local\Temp\706cb4bb64aeec95039396bfd24354a47b70a76ea35c28605f809753768b6f93.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2784
    • C:\Users\Public\Microsoft Build\Isass.exe
      "C:\Users\Public\Microsoft Build\Isass.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:2980
    • C:\Users\Public\Microsoft Build\Isass.exe
      "C:\Users\Public\Microsoft Build\Isass.exe" Tablet C:\Users\Admin\AppData\Local\Temp\706cb4bb64aeec95039396bfd24354a47b70a76ea35c28605f809753768b6f93.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1296
      • C:\Users\Admin\AppData\Local\Temp\706cb4bb64aeec95039396bfd24354a47b70a76ea35c28605f809753768b6f93.exe
        "C:\Users\Admin\AppData\Local\Temp\706cb4bb64aeec95039396bfd24354a47b70a76ea35c28605f809753768b6f93.exe"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2664
        • C:\Users\Public\Microsoft Build\Isass.exe
          "C:\Users\Public\Microsoft Build\Isass.exe" Tablet C:\Users\Admin\AppData\Local\Temp\706cb4bb64aeec95039396bfd24354a47b70a76ea35c28605f809753768b6f93.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2716
          • C:\Users\Admin\AppData\Local\Temp\706cb4bb64aeec95039396bfd24354a47b70a76ea35c28605f809753768b6f93.exe
            "C:\Users\Admin\AppData\Local\Temp\706cb4bb64aeec95039396bfd24354a47b70a76ea35c28605f809753768b6f93.exe"
            5⤵
            • Executes dropped EXE
            PID:1352

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\706cb4bb64aeec95039396bfd24354a47b70a76ea35c28605f809753768b6f93.exe
    Filesize

    231KB

    MD5

    6f581a41167d2d484fcba20e6fc3c39a

    SHA1

    d48de48d24101b9baaa24f674066577e38e6b75c

    SHA256

    3eb8d53778eab9fb13b4c97aeab56e4bad2a6ea3748d342f22eaf4d7aa3185a7

    SHA512

    e1177b6cea89445d58307b3327c78909adff225497f9abb8de571cdd114b547a8f515ec3ab038b583bf752a085b231f6329d6ca82fbe6be8a58cd97a1dbaf0f6

  • \Users\Public\Microsoft Build\Isass.exe
    Filesize

    216KB

    MD5

    a3ad4bb8992ece993d8c09ee10415f5b

    SHA1

    cf45b42df1234f09ef9a0e512d49dcd8d753f7b2

    SHA256

    ac4577a14de2d0783f2c4aa3aa1992c6a8081c0b2a2358e0ad2aaaf079041e68

    SHA512

    bfde1ff931c91392db6dc0a84c0b2cc47e695ae5fbb507615f37c02acdf0efe890e283ed7a8818ec352d7ba5b6946e5f31b2f5ecd2d2f41cd2ef3698dd395dd2

  • memory/1296-18-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2664-21-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2716-29-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2784-9-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2784-14-0x0000000004760000-0x0000000005A09000-memory.dmp
    Filesize

    18.7MB

  • memory/2784-17-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2980-34-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2980-52-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2980-30-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2980-31-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2980-15-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2980-35-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2980-42-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2980-43-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2980-51-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2980-16-0x00000000003C0000-0x00000000003C1000-memory.dmp
    Filesize

    4KB

  • memory/2980-58-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2980-59-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2980-71-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2980-72-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2980-80-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2980-81-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2980-93-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB