Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 09:11

General

  • Target

    dcaf09bc258221c55465727cde35b9c2cfddaabf5791e9040573a1de296ad078.exe

  • Size

    1.4MB

  • MD5

    0044145014b317211d39abc5c432d52f

  • SHA1

    a2ab4ecf758a39c19611acf0ef068f638756722a

  • SHA256

    dcaf09bc258221c55465727cde35b9c2cfddaabf5791e9040573a1de296ad078

  • SHA512

    864482b0528039328d889eab0e1ea5b6a9915bf5d76c6a4a7ad552b0e22411d4a9a7ab706ae8f52862bf89179347bfcea92f80e38c93e6e04c192c11c6358763

  • SSDEEP

    24576:Gv7fUiVqnfcHEy/xzGkmkAIrEa8RRy8L73Loev26eMD4VKP:s7ci/xGIAIrj8j3LoelQKP

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dcaf09bc258221c55465727cde35b9c2cfddaabf5791e9040573a1de296ad078.exe
    "C:\Users\Admin\AppData\Local\Temp\dcaf09bc258221c55465727cde35b9c2cfddaabf5791e9040573a1de296ad078.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Users\Admin\AppData\Local\Temp\dcaf09bc258221c55465727cde35b9c2cfddaabf5791e9040573a1de296ad078.exe
      "C:\Users\Admin\AppData\Local\Temp\dcaf09bc258221c55465727cde35b9c2cfddaabf5791e9040573a1de296ad078.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: GetForegroundWindowSpam
      PID:820

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/820-56-0x0000000000000000-mapping.dmp
  • memory/820-58-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/820-60-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/820-63-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1724-54-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1724-55-0x0000000074B51000-0x0000000074B53000-memory.dmp
    Filesize

    8KB

  • memory/1724-57-0x0000000002050000-0x000000000228E000-memory.dmp
    Filesize

    2.2MB

  • memory/1724-61-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1724-62-0x0000000002050000-0x000000000228E000-memory.dmp
    Filesize

    2.2MB