Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 09:13

General

  • Target

    59c726fe6586829a539a6ae98269ce9bcd6890b20094e94f1918025abeadcc4d.exe

  • Size

    1.4MB

  • MD5

    04d8e957ef700e882251e1c2e4e0aba7

  • SHA1

    2dd1b9181aa82dc02940abd7e3de4e133f177c9e

  • SHA256

    59c726fe6586829a539a6ae98269ce9bcd6890b20094e94f1918025abeadcc4d

  • SHA512

    d812829a29f3bdf5488f2e66eb23bd523f0ae59563a5d9c8d607769e524ee27a680a5b6393bb6b5649356f9cf71c7a87f31ea0e5e4a828e5f5db75445ed4aaff

  • SSDEEP

    24576:thVMHSnXhD7v9QPA8bvxrZxgXNFE2m7sCbvsT:Jdnx3FQoELxg8fYCb0T

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\59c726fe6586829a539a6ae98269ce9bcd6890b20094e94f1918025abeadcc4d.exe
    "C:\Users\Admin\AppData\Local\Temp\59c726fe6586829a539a6ae98269ce9bcd6890b20094e94f1918025abeadcc4d.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:108
    • C:\Users\Admin\AppData\Local\Temp\59c726fe6586829a539a6ae98269ce9bcd6890b20094e94f1918025abeadcc4d.exe
      "C:\Users\Admin\AppData\Local\Temp\59c726fe6586829a539a6ae98269ce9bcd6890b20094e94f1918025abeadcc4d.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: GetForegroundWindowSpam
      PID:808

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/108-54-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/108-55-0x0000000075B41000-0x0000000075B43000-memory.dmp
    Filesize

    8KB

  • memory/108-57-0x0000000001F80000-0x00000000021BE000-memory.dmp
    Filesize

    2.2MB

  • memory/108-61-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/808-56-0x0000000000000000-mapping.dmp
  • memory/808-58-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/808-60-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/808-62-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB