Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 09:11

General

  • Target

    f46717d9eb9ff46374348ba8b83250db47c692a8fa5d66cf3e90a58444a4d164.exe

  • Size

    1.4MB

  • MD5

    33f21f140115075da081abda7fed424c

  • SHA1

    13d0116779fd3171efa1a67bdacffcf76bdb6015

  • SHA256

    f46717d9eb9ff46374348ba8b83250db47c692a8fa5d66cf3e90a58444a4d164

  • SHA512

    326fad61c6d4aa906e5de1867f0920bebb6b0a9a1b6621e9712b03d58083edac55b23ad364a69cf927272a5972c86120a4b792b1c0e670fa710e6bbabd0f5502

  • SSDEEP

    24576:eTz0b28UQiG3YUySCg1i6jLekjFRtbtpkZasEO1r+L:E8UQi2Qg1JekZRPpk8sB1r4

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f46717d9eb9ff46374348ba8b83250db47c692a8fa5d66cf3e90a58444a4d164.exe
    "C:\Users\Admin\AppData\Local\Temp\f46717d9eb9ff46374348ba8b83250db47c692a8fa5d66cf3e90a58444a4d164.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Users\Admin\AppData\Local\Temp\f46717d9eb9ff46374348ba8b83250db47c692a8fa5d66cf3e90a58444a4d164.exe
      "C:\Users\Admin\AppData\Local\Temp\f46717d9eb9ff46374348ba8b83250db47c692a8fa5d66cf3e90a58444a4d164.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: GetForegroundWindowSpam
      PID:1712

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1712-56-0x0000000000000000-mapping.dmp
  • memory/1712-58-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1712-60-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1712-62-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1836-54-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1836-55-0x0000000075771000-0x0000000075773000-memory.dmp
    Filesize

    8KB

  • memory/1836-57-0x0000000001E90000-0x00000000020CE000-memory.dmp
    Filesize

    2.2MB

  • memory/1836-61-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB