Analysis

  • max time kernel
    44s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:38

General

  • Target

    93c38b3e21f2906f94471dec88390f98c5efcd0ae0c74f51492f4c1a6ecfdc4e.exe

  • Size

    168KB

  • MD5

    043811bfa25fababa2942ac023594063

  • SHA1

    e43e34a875fc2175db49711b61425a6c8366ea35

  • SHA256

    93c38b3e21f2906f94471dec88390f98c5efcd0ae0c74f51492f4c1a6ecfdc4e

  • SHA512

    6af961eb80db6abf5440507df682332b3fc8b04c7be7cd9e008ed56771395c436186a8f113c631d19a1924c0c810189d60ea1c809cbcf56cfd4d682670b0317f

  • SSDEEP

    3072:9qEd4jClHeneczmVne1dvTCd2R5P7P3YFuGy+M/n/GSm:QEa7zmVnEvTi2nDYFud+M/n/O

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\93c38b3e21f2906f94471dec88390f98c5efcd0ae0c74f51492f4c1a6ecfdc4e.exe
    "C:\Users\Admin\AppData\Local\Temp\93c38b3e21f2906f94471dec88390f98c5efcd0ae0c74f51492f4c1a6ecfdc4e.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4GQ1SG~1.DEF\DATARE~1\archived\2022-09\258BTM~1.BAT
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1656
      • C:\Windows\SysWOW64\attrib.exe
        attrib -R -S -H "C:\Users\Admin\AppData\Local\Temp\93c38b3e21f2906f94471dec88390f98c5efcd0ae0c74f51492f4c1a6ecfdc4e.exe"
        3⤵
        • Views/modifies file attributes
        PID:1640
      • C:\Windows\SysWOW64\attrib.exe
        attrib -R -S -H "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4gq1sglk.default-release\datareporting\archived\2022-09\258B.tmp.bat"
        3⤵
        • Views/modifies file attributes
        PID:1356

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

Hidden Files and Directories

1
T1158

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4GQ1SG~1.DEF\DATARE~1\archived\2022-09\258B.tmp.bat
    Filesize

    662B

    MD5

    dd3272c7501160844f27da57f30b059b

    SHA1

    470cb263a75f020b4f18ab96205edbeac697f123

    SHA256

    978803e4e5fdc38906f604f198927487b0afee087d657855a607f3cb9664dfba

    SHA512

    7436f2eca31ed45f426d1beaeedc48829e4360d98d9f46d24fd41eaa9a5a9710ff20f0eadb9605ca28fa3ba1a8248a6e7126503b6e173fd64f039e7aebac6b4d

  • memory/1356-64-0x0000000000000000-mapping.dmp
  • memory/1640-63-0x0000000000000000-mapping.dmp
  • memory/1656-60-0x0000000000000000-mapping.dmp
  • memory/2012-54-0x0000000074B51000-0x0000000074B53000-memory.dmp
    Filesize

    8KB

  • memory/2012-55-0x0000000000280000-0x00000000002C2000-memory.dmp
    Filesize

    264KB

  • memory/2012-58-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/2012-59-0x0000000000280000-0x00000000002C2000-memory.dmp
    Filesize

    264KB

  • memory/2012-61-0x0000000000280000-0x00000000002C2000-memory.dmp
    Filesize

    264KB