Analysis

  • max time kernel
    140s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 18:33

General

  • Target

    0cb3026b28ab359211f50176bc8f920884474445331155c4b9a3d5bc11f93266.exe

  • Size

    271KB

  • MD5

    e94d9a5d0a03d3f2bf241a50eea621bc

  • SHA1

    1e915cbf1017cf35ad92c3c06f96b7719062e156

  • SHA256

    0cb3026b28ab359211f50176bc8f920884474445331155c4b9a3d5bc11f93266

  • SHA512

    2154f9e4f349842217bb97c4e497a91eee6ab3789a6c1f1c7e926e8877a021e496efc61ee69a2e8d5128f47171a204f98a8e262bd30ea557880a0d4eaf85944c

  • SSDEEP

    6144:/rTfUHeeSKOS9ccFKk3Y9t9YZfnVUBTUeg:/n8yN0Mr8ZfnVUBTTg

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 26 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 12 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0cb3026b28ab359211f50176bc8f920884474445331155c4b9a3d5bc11f93266.exe
    "C:\Users\Admin\AppData\Local\Temp\0cb3026b28ab359211f50176bc8f920884474445331155c4b9a3d5bc11f93266.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2856
    • C:\Users\Public\Microsoft Build\Isass.exe
      "C:\Users\Public\Microsoft Build\Isass.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:2700
    • C:\Users\Public\Microsoft Build\Isass.exe
      "C:\Users\Public\Microsoft Build\Isass.exe" Tablet C:\Users\Admin\AppData\Local\Temp\0cb3026b28ab359211f50176bc8f920884474445331155c4b9a3d5bc11f93266.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Users\Admin\AppData\Local\Temp\0cb3026b28ab359211f50176bc8f920884474445331155c4b9a3d5bc11f93266.exe
        "C:\Users\Admin\AppData\Local\Temp\0cb3026b28ab359211f50176bc8f920884474445331155c4b9a3d5bc11f93266.exe"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2676
        • C:\Users\Public\Microsoft Build\Isass.exe
          "C:\Users\Public\Microsoft Build\Isass.exe" Tablet C:\Users\Admin\AppData\Local\Temp\0cb3026b28ab359211f50176bc8f920884474445331155c4b9a3d5bc11f93266.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2652
          • C:\Users\Admin\AppData\Local\Temp\0cb3026b28ab359211f50176bc8f920884474445331155c4b9a3d5bc11f93266.exe
            "C:\Users\Admin\AppData\Local\Temp\0cb3026b28ab359211f50176bc8f920884474445331155c4b9a3d5bc11f93266.exe"
            5⤵
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2736
            • C:\Users\Public\Microsoft Build\Isass.exe
              "C:\Users\Public\Microsoft Build\Isass.exe" Tablet C:\Users\Admin\AppData\Local\Temp\0cb3026b28ab359211f50176bc8f920884474445331155c4b9a3d5bc11f93266.exe
              6⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2452
              • C:\Users\Admin\AppData\Local\Temp\0cb3026b28ab359211f50176bc8f920884474445331155c4b9a3d5bc11f93266.exe
                "C:\Users\Admin\AppData\Local\Temp\0cb3026b28ab359211f50176bc8f920884474445331155c4b9a3d5bc11f93266.exe"
                7⤵
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:2556
                • C:\Users\Public\Microsoft Build\Isass.exe
                  "C:\Users\Public\Microsoft Build\Isass.exe" Tablet C:\Users\Admin\AppData\Local\Temp\0cb3026b28ab359211f50176bc8f920884474445331155c4b9a3d5bc11f93266.exe
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:2464
                  • C:\Users\Admin\AppData\Local\Temp\0cb3026b28ab359211f50176bc8f920884474445331155c4b9a3d5bc11f93266.exe
                    "C:\Users\Admin\AppData\Local\Temp\0cb3026b28ab359211f50176bc8f920884474445331155c4b9a3d5bc11f93266.exe"
                    9⤵
                    • Executes dropped EXE
                    PID:2484

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\0cb3026b28ab359211f50176bc8f920884474445331155c4b9a3d5bc11f93266.exe
    Filesize

    37KB

    MD5

    371627fd939bb54ed26f473ca54e718f

    SHA1

    3a6910295ae9d1fe388b7572736b8bdfc6e0d111

    SHA256

    b5481e424246a174456add0132427df3a7cd4105f5769835cdf597966c7c0b61

    SHA512

    ff7ea5ae445089ffa808c97e23c620313dd267994b343176c0cb9f8098aace1d12d9212b96611fdf97c974ef94f866b817aed9c0e5f4f195234e7d8d4ec3f8cd

  • C:\Users\Public\Microsoft Build\Isass.exe
    Filesize

    216KB

    MD5

    5e0cf203964abafa22d81a923be95cb9

    SHA1

    e066b6d4a7739fef41c63521435ee3f735fe17b8

    SHA256

    08df8fa4184b52bd2d853adf15ce9e2926abf25a8a2f805845fd4d85a8ade74f

    SHA512

    78245760d831fd173a504cde12d1b2200ed7e6891afbb129a7bdc67784a50a0fc86dc7caf46286c74ddf3fa43c74558f21925f9c0eef872ed25644496a6dd26b

  • memory/2452-27-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2464-36-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2484-39-0x0000000001280000-0x000000000128E000-memory.dmp
    Filesize

    56KB

  • memory/2548-17-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2556-30-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2652-22-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2676-20-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2700-69-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2700-15-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2700-52-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2700-61-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2700-53-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2700-99-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2700-40-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2700-41-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2700-44-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2700-45-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2700-87-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2700-86-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2700-16-0x00000000003B0000-0x00000000003B1000-memory.dmp
    Filesize

    4KB

  • memory/2700-62-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2700-68-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2700-78-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2700-77-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2736-25-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2856-14-0x0000000004440000-0x00000000056E9000-memory.dmp
    Filesize

    18.7MB

  • memory/2856-12-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2856-9-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB