Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 09:12

General

  • Target

    b9df423b9c34d0816cd17c75284a7664d46ef27184c698ade59c88b821761d0b.exe

  • Size

    1.4MB

  • MD5

    ec8c9c148dcf884c6be4ce6e06b07910

  • SHA1

    d409f696e3df215471e48199b4dce7656a5e5065

  • SHA256

    b9df423b9c34d0816cd17c75284a7664d46ef27184c698ade59c88b821761d0b

  • SHA512

    830443d51ae82704d5e0161071971a9926a85f8c91b3e0068f2dc7f0eff577a83f81775f1ffe4aac80ff02d6c9f3a5a2bd7403a2109cc61e583f72cbf8d74a82

  • SSDEEP

    12288:T6ZA3xX9CYh/rf7IDb54JNVxcXK9ZAxqYVHHP5wbawEutVf6oxHuKWbdJ4ray074:l3xkY9z/QK9Iv5MzRtHOfJc6zIQ6n

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b9df423b9c34d0816cd17c75284a7664d46ef27184c698ade59c88b821761d0b.exe
    "C:\Users\Admin\AppData\Local\Temp\b9df423b9c34d0816cd17c75284a7664d46ef27184c698ade59c88b821761d0b.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1160
    • C:\Users\Admin\AppData\Local\Temp\b9df423b9c34d0816cd17c75284a7664d46ef27184c698ade59c88b821761d0b.exe
      "C:\Users\Admin\AppData\Local\Temp\b9df423b9c34d0816cd17c75284a7664d46ef27184c698ade59c88b821761d0b.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: GetForegroundWindowSpam
      PID:1996

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1160-54-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1160-55-0x0000000075A91000-0x0000000075A93000-memory.dmp
    Filesize

    8KB

  • memory/1160-57-0x0000000001F60000-0x000000000219E000-memory.dmp
    Filesize

    2.2MB

  • memory/1160-61-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1996-56-0x0000000000000000-mapping.dmp
  • memory/1996-58-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1996-60-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1996-62-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1996-63-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB