Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 09:12

General

  • Target

    bfe0a14f6c228553b99ed5d3c8cf7f912ce455b2bcf7365794580cb5e345c673.exe

  • Size

    1.4MB

  • MD5

    8deac99626748ee0b00677494aa31c00

  • SHA1

    efbf75676915f21bf1d105044a09e75067b36ac6

  • SHA256

    bfe0a14f6c228553b99ed5d3c8cf7f912ce455b2bcf7365794580cb5e345c673

  • SHA512

    1592ce8b63cd6bcc1d6e73ed00b7c4db983a9ccde8b8476dace265b1d8a0d7b36ec53c775f14aa2e6c1ace2f6fd1e8c5b7e2b7c5ef402f32b082565ec65a6bfd

  • SSDEEP

    24576:2Sk1ux1rjLCegwtUHVUPMO3bbi/vXEqGdY1MIhkBva:ZCegwS1UUOtqWY1DhV

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bfe0a14f6c228553b99ed5d3c8cf7f912ce455b2bcf7365794580cb5e345c673.exe
    "C:\Users\Admin\AppData\Local\Temp\bfe0a14f6c228553b99ed5d3c8cf7f912ce455b2bcf7365794580cb5e345c673.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1444
    • C:\Users\Admin\AppData\Local\Temp\bfe0a14f6c228553b99ed5d3c8cf7f912ce455b2bcf7365794580cb5e345c673.exe
      "C:\Users\Admin\AppData\Local\Temp\bfe0a14f6c228553b99ed5d3c8cf7f912ce455b2bcf7365794580cb5e345c673.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: GetForegroundWindowSpam
      PID:664

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/664-56-0x0000000000000000-mapping.dmp
  • memory/664-58-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/664-60-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/664-63-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1444-54-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1444-55-0x0000000075D71000-0x0000000075D73000-memory.dmp
    Filesize

    8KB

  • memory/1444-57-0x0000000001F60000-0x000000000219E000-memory.dmp
    Filesize

    2.2MB

  • memory/1444-61-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1444-62-0x0000000001F60000-0x000000000219E000-memory.dmp
    Filesize

    2.2MB