Analysis

  • max time kernel
    227s
  • max time network
    309s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:47

General

  • Target

    eb2df12a6da04bc839cbca70a865bb2e0d18ec8e673485b531effa9df2a9a7fc.exe

  • Size

    79KB

  • MD5

    02ed5b34d27c5738f15f182e640a9c45

  • SHA1

    1e02d94bde700f6d1fdafc01e85761558425c2e9

  • SHA256

    eb2df12a6da04bc839cbca70a865bb2e0d18ec8e673485b531effa9df2a9a7fc

  • SHA512

    fb9a9f74810cd158f6e5ef2eeb9929c41a750b4110f867b09730e924bb9966cc7651b6de9a859c4a7d14cfeaef1712ef54aec3d9f5df9d987f0a6a797c59abac

  • SSDEEP

    1536:cul2Hb2ZRYj+FRNZyiGpP3ngsDegiv174Q6UL89VzLFWtg20:Jl6bqK+fCnVivR4Qo1LUA

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb2df12a6da04bc839cbca70a865bb2e0d18ec8e673485b531effa9df2a9a7fc.exe
    "C:\Users\Admin\AppData\Local\Temp\eb2df12a6da04bc839cbca70a865bb2e0d18ec8e673485b531effa9df2a9a7fc.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1260
    • \??\c:\3qqd34vqpp22l4et\Bwuse.exe
      c:\3qqd34vqpp22l4et\Bwuse.exe
      2⤵
      • Adds Run key to start application
      • Enumerates connected drives
      • Writes to the Master Boot Record (MBR)
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:680

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Bootkit

1
T1067

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/680-62-0x0000000000000000-mapping.dmp
  • memory/680-63-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/680-64-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/680-70-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1260-54-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1260-55-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/1260-60-0x0000000075D51000-0x0000000075D53000-memory.dmp
    Filesize

    8KB

  • memory/1260-61-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB