Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 23:06

General

  • Target

    08ec657128dffd26b9f28409d4bcce523c5d07444f35aa3a3a099d672506c472.exe

  • Size

    1.1MB

  • MD5

    c5d5a37327e9b127eb380fceb81024a4

  • SHA1

    ea68fda5549fddc5fe36212d14ce8440830ad2d0

  • SHA256

    08ec657128dffd26b9f28409d4bcce523c5d07444f35aa3a3a099d672506c472

  • SHA512

    e54dcba27e94cfb19672a0591b3fcda3c19136168292b06b9d52dc90a022e48c4cc6e276f0b1246c9225603816209fdab8a2579cdc3492cf30de4dc560349d9a

  • SSDEEP

    24576:okJaFXMJdKkENgB+9SuonMpVF5SCYkLIPIjjVoYzwqK:VaXMDK9NnSTMpVFsC5oYzTK

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08ec657128dffd26b9f28409d4bcce523c5d07444f35aa3a3a099d672506c472.exe
    "C:\Users\Admin\AppData\Local\Temp\08ec657128dffd26b9f28409d4bcce523c5d07444f35aa3a3a099d672506c472.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Users\Admin\AppData\Local\Temp\08ec657128dffd26b9f28409d4bcce523c5d07444f35aa3a3a099d672506c472.exe
      "C:\Users\Admin\AppData\Local\Temp\08ec657128dffd26b9f28409d4bcce523c5d07444f35aa3a3a099d672506c472.exe"
      2⤵
        PID:1460
      • C:\Users\Admin\AppData\Local\Temp\08ec657128dffd26b9f28409d4bcce523c5d07444f35aa3a3a099d672506c472.exe
        "C:\Users\Admin\AppData\Local\Temp\08ec657128dffd26b9f28409d4bcce523c5d07444f35aa3a3a099d672506c472.exe"
        2⤵
          PID:1452
        • C:\Users\Admin\AppData\Local\Temp\08ec657128dffd26b9f28409d4bcce523c5d07444f35aa3a3a099d672506c472.exe
          "C:\Users\Admin\AppData\Local\Temp\08ec657128dffd26b9f28409d4bcce523c5d07444f35aa3a3a099d672506c472.exe"
          2⤵
          • Adds Run key to start application
          PID:1836

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1836-63-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1836-55-0x00000000001B0000-0x00000000002AA000-memory.dmp
        Filesize

        1000KB

      • memory/1836-57-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1836-58-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1836-60-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1836-62-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1836-67-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1836-64-0x000000000063E000-mapping.dmp
      • memory/1836-68-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1836-70-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1836-71-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1980-54-0x0000000075981000-0x0000000075983000-memory.dmp
        Filesize

        8KB

      • memory/1980-65-0x0000000000390000-0x0000000000394000-memory.dmp
        Filesize

        16KB