Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 09:11

General

  • Target

    e4b62f79b3cfd388a0bb950e68d88333099b574797e6db386400f566db8bc7c3.exe

  • Size

    1.4MB

  • MD5

    1cdc749e0bd40c2a88764c9fb48ff139

  • SHA1

    bb8acd2344835f268f03feb61c3ea29f450b62de

  • SHA256

    e4b62f79b3cfd388a0bb950e68d88333099b574797e6db386400f566db8bc7c3

  • SHA512

    a60f108da6f58011f7d834b642c2693bab0e883cc62b333f503be8da42f185adff17f675bcaca244c0a73d4a59f85c09fa1e9e2a82090270865f28a20a090c15

  • SSDEEP

    24576:NYiferyv9u48tTMDjPL+3wk4qr8IAqbb66OvlsAgC:7foM9u4cyjCbPIfTlAC

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4b62f79b3cfd388a0bb950e68d88333099b574797e6db386400f566db8bc7c3.exe
    "C:\Users\Admin\AppData\Local\Temp\e4b62f79b3cfd388a0bb950e68d88333099b574797e6db386400f566db8bc7c3.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Users\Admin\AppData\Local\Temp\e4b62f79b3cfd388a0bb950e68d88333099b574797e6db386400f566db8bc7c3.exe
      "C:\Users\Admin\AppData\Local\Temp\e4b62f79b3cfd388a0bb950e68d88333099b574797e6db386400f566db8bc7c3.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: GetForegroundWindowSpam
      PID:1316

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1316-56-0x0000000000000000-mapping.dmp
  • memory/1316-58-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1316-60-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1316-62-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1760-54-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1760-55-0x0000000075931000-0x0000000075933000-memory.dmp
    Filesize

    8KB

  • memory/1760-57-0x0000000001FE0000-0x000000000221E000-memory.dmp
    Filesize

    2.2MB

  • memory/1760-61-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB