Analysis

  • max time kernel
    151s
  • max time network
    160s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 09:11

General

  • Target

    fd26ac6195c1f9e8e93c9cf1209ffb3e16813cee77fe036fd75a48a63dbc9d25.exe

  • Size

    1.4MB

  • MD5

    09a4b760f38d1f654e5df983e4101a1b

  • SHA1

    aca0681e4de078ddc681246855cc1c3312b59a06

  • SHA256

    fd26ac6195c1f9e8e93c9cf1209ffb3e16813cee77fe036fd75a48a63dbc9d25

  • SHA512

    8d26f286335aa477dd415d4e9560cb220870be5c2149c755b924b92cb61a724ce14ecaf3693864006417a0726df230c11588cea83a19ea0457c549388cc27cfa

  • SSDEEP

    24576:m4j2oS3QZvV7+J7xBkpMZQtORwX01dkHQlNgChbqgxIiRoMwsuw:GW8h/iORy01dkHQlNlNqgJ3v

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd26ac6195c1f9e8e93c9cf1209ffb3e16813cee77fe036fd75a48a63dbc9d25.exe
    "C:\Users\Admin\AppData\Local\Temp\fd26ac6195c1f9e8e93c9cf1209ffb3e16813cee77fe036fd75a48a63dbc9d25.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1008
    • C:\Users\Admin\AppData\Local\Temp\fd26ac6195c1f9e8e93c9cf1209ffb3e16813cee77fe036fd75a48a63dbc9d25.exe
      "C:\Users\Admin\AppData\Local\Temp\fd26ac6195c1f9e8e93c9cf1209ffb3e16813cee77fe036fd75a48a63dbc9d25.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: GetForegroundWindowSpam
      PID:1648

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1008-54-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1008-55-0x0000000075C51000-0x0000000075C53000-memory.dmp
    Filesize

    8KB

  • memory/1008-60-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1008-61-0x0000000002050000-0x000000000228E000-memory.dmp
    Filesize

    2.2MB

  • memory/1648-56-0x0000000000000000-mapping.dmp
  • memory/1648-57-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1648-59-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1648-62-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB