Analysis

  • max time kernel
    233s
  • max time network
    226s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 21:45

General

  • Target

    423835492c3fbad6e5640762de298c70560d58806e3035c5b198e4c4a7deea93.exe

  • Size

    3.6MB

  • MD5

    07dcb6f9f280dee35add914f05882699

  • SHA1

    4fd851a9bd1cf8c1052c3e5780c1441c653a9d26

  • SHA256

    423835492c3fbad6e5640762de298c70560d58806e3035c5b198e4c4a7deea93

  • SHA512

    f5f45e4dca016becad265d59e184e925851c2b6519e515764ad0a7c1d9d41ad0502c3857a6bc74c86a65b5df5c28fdb126a704ef7976c817d1d0d1017d70841c

  • SSDEEP

    49152:FVg5tQ7aHcLT+vRu5R4YQiFKDlKNTo+4l6LV9PO0lOKlrbGKBYxN6aKInOj0IAJ2:rg56J+GuD6io9G0DYKB0IuqA+JiB8R

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\423835492c3fbad6e5640762de298c70560d58806e3035c5b198e4c4a7deea93.exe
    "C:\Users\Admin\AppData\Local\Temp\423835492c3fbad6e5640762de298c70560d58806e3035c5b198e4c4a7deea93.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1244
    • C:\Users\Admin\AppData\Local\Temp\423835492c3fbad6e5640762de298c70560d58806e3035c5b198e4c4a7deea93.exe
      "C:\Users\Admin\AppData\Local\Temp\423835492c3fbad6e5640762de298c70560d58806e3035c5b198e4c4a7deea93.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      PID:580

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/580-55-0x00000000005B0000-0x000000000084F000-memory.dmp
    Filesize

    2.6MB

  • memory/580-57-0x00000000005B0000-0x000000000084F000-memory.dmp
    Filesize

    2.6MB

  • memory/580-58-0x000000000066D388-mapping.dmp
  • memory/580-59-0x00000000005B0000-0x000000000084F000-memory.dmp
    Filesize

    2.6MB

  • memory/580-61-0x00000000005B0000-0x000000000084F000-memory.dmp
    Filesize

    2.6MB

  • memory/580-62-0x00000000005B0000-0x000000000084F000-memory.dmp
    Filesize

    2.6MB

  • memory/580-63-0x00000000005B0000-0x000000000084F000-memory.dmp
    Filesize

    2.6MB

  • memory/1244-54-0x00000000759F1000-0x00000000759F3000-memory.dmp
    Filesize

    8KB