Analysis

  • max time kernel
    146s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 09:11

General

  • Target

    e168e99840a1e56ab6de0e0931f959dc4c02c80ad60e8474716fc176b4cb7f59.exe

  • Size

    1.4MB

  • MD5

    51001dbca8ae5d83d9cb1d9e20d2b945

  • SHA1

    6fca6e90dd634c694414a59783cb796d9d1c9e3d

  • SHA256

    e168e99840a1e56ab6de0e0931f959dc4c02c80ad60e8474716fc176b4cb7f59

  • SHA512

    823588d7fd3ec9811f78fb3c9e3421cdc33f2663936e0755308c4af39bff81a06c50fd51e5204177f23befe9a78cd4461691c205ef94de090fad229bc419c420

  • SSDEEP

    24576:g52GAaayNHo6c08zOjQG0LE+CW5R9N/vw+6OEjsJ:IlhaqHPf8zsQG0wsNH/yjsJ

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e168e99840a1e56ab6de0e0931f959dc4c02c80ad60e8474716fc176b4cb7f59.exe
    "C:\Users\Admin\AppData\Local\Temp\e168e99840a1e56ab6de0e0931f959dc4c02c80ad60e8474716fc176b4cb7f59.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Users\Admin\AppData\Local\Temp\e168e99840a1e56ab6de0e0931f959dc4c02c80ad60e8474716fc176b4cb7f59.exe
      "C:\Users\Admin\AppData\Local\Temp\e168e99840a1e56ab6de0e0931f959dc4c02c80ad60e8474716fc176b4cb7f59.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: GetForegroundWindowSpam
      PID:688

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/688-56-0x0000000000000000-mapping.dmp
  • memory/688-58-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/688-61-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/688-63-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1488-54-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1488-55-0x0000000076DC1000-0x0000000076DC3000-memory.dmp
    Filesize

    8KB

  • memory/1488-57-0x0000000002020000-0x000000000225E000-memory.dmp
    Filesize

    2.2MB

  • memory/1488-62-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB