Analysis

  • max time kernel
    154s
  • max time network
    175s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 09:12

General

  • Target

    9f8f8c1afb93ef2734bc971f8e1ad829ef6f086a6137d5939afdbfeae02c8fe6.exe

  • Size

    1.4MB

  • MD5

    3a1f26ef99fa18e418f4975d8a28cdd8

  • SHA1

    9ba72da9c145f92dfec694a155f39a3de4436f3e

  • SHA256

    9f8f8c1afb93ef2734bc971f8e1ad829ef6f086a6137d5939afdbfeae02c8fe6

  • SHA512

    691d58386a169194ed84e16951993a8bcbf5b5379a66efb9f01ec0a79f14f4158cdd9608ddd8d6481530f4f16b18261614c89b6141788700ea3c478989e5dc6c

  • SSDEEP

    24576:QzbmlhO/p9J5e9An87zFAobnoKGMyaEexYqPtBxcVmqJ4/ru:Qzb8hOnJxn87zFAojoKGMyaEA5BxPqJX

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f8f8c1afb93ef2734bc971f8e1ad829ef6f086a6137d5939afdbfeae02c8fe6.exe
    "C:\Users\Admin\AppData\Local\Temp\9f8f8c1afb93ef2734bc971f8e1ad829ef6f086a6137d5939afdbfeae02c8fe6.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Users\Admin\AppData\Local\Temp\9f8f8c1afb93ef2734bc971f8e1ad829ef6f086a6137d5939afdbfeae02c8fe6.exe
      "C:\Users\Admin\AppData\Local\Temp\9f8f8c1afb93ef2734bc971f8e1ad829ef6f086a6137d5939afdbfeae02c8fe6.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: GetForegroundWindowSpam
      PID:2040

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1776-54-0x0000000000400000-0x000000000063E000-memory.dmp

    Filesize

    2.2MB

  • memory/1776-55-0x0000000075F01000-0x0000000075F03000-memory.dmp

    Filesize

    8KB

  • memory/1776-61-0x0000000000400000-0x000000000063E000-memory.dmp

    Filesize

    2.2MB

  • memory/1776-62-0x0000000001F40000-0x000000000217E000-memory.dmp

    Filesize

    2.2MB

  • memory/2040-56-0x0000000000000000-mapping.dmp

  • memory/2040-57-0x0000000000400000-0x000000000063E000-memory.dmp

    Filesize

    2.2MB

  • memory/2040-60-0x0000000000400000-0x000000000063E000-memory.dmp

    Filesize

    2.2MB

  • memory/2040-63-0x0000000000400000-0x000000000063E000-memory.dmp

    Filesize

    2.2MB