Analysis

  • max time kernel
    161s
  • max time network
    183s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 09:12

General

  • Target

    b40b1ca29b0dfe0b1aca72ef93e238949474708368c02f00596e1c1198838fd1.exe

  • Size

    1.4MB

  • MD5

    77df1d6808dbb844a25d681e1117e013

  • SHA1

    e894636bfb171512a1570611e898e1cbbc28c6bd

  • SHA256

    b40b1ca29b0dfe0b1aca72ef93e238949474708368c02f00596e1c1198838fd1

  • SHA512

    7349d70753e796cb6343f663c67c136baba94345bc8dc1a356d705262f4a77667109cc89fdee85592c94cb768d1b7860386448abf1011d890bc16b24dd69dc9c

  • SSDEEP

    24576:b2uV62aU4CGoxW2iwEyZzlQ82vDgEeZMMOjl:b2ulaUooI2iuZxr2ogl

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b40b1ca29b0dfe0b1aca72ef93e238949474708368c02f00596e1c1198838fd1.exe
    "C:\Users\Admin\AppData\Local\Temp\b40b1ca29b0dfe0b1aca72ef93e238949474708368c02f00596e1c1198838fd1.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Users\Admin\AppData\Local\Temp\b40b1ca29b0dfe0b1aca72ef93e238949474708368c02f00596e1c1198838fd1.exe
      "C:\Users\Admin\AppData\Local\Temp\b40b1ca29b0dfe0b1aca72ef93e238949474708368c02f00596e1c1198838fd1.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: GetForegroundWindowSpam
      PID:1356

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1356-55-0x0000000000000000-mapping.dmp
  • memory/1356-58-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1356-59-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1356-62-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1356-63-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1672-54-0x0000000076AE1000-0x0000000076AE3000-memory.dmp
    Filesize

    8KB

  • memory/1672-56-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1672-60-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1672-61-0x0000000002310000-0x000000000254E000-memory.dmp
    Filesize

    2.2MB