Analysis

  • max time kernel
    156s
  • max time network
    168s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 09:12

General

  • Target

    9bb6c455385837e2a9807bf04388c481a61fd512b62b7093415a3e7fdf136268.exe

  • Size

    1.4MB

  • MD5

    cebf520209814631b53703f998ef9e3d

  • SHA1

    4db906c595802bbbb69d81d298a856004ccf54dc

  • SHA256

    9bb6c455385837e2a9807bf04388c481a61fd512b62b7093415a3e7fdf136268

  • SHA512

    8eb2a233107cf18a0e6c701aec78aea905f43d38dcddf7765a01ead4fc8cda14657406b0f32f8a4ffb64d17185fc8a4299f4f4abbb897ef18865d76b2ffbd5b0

  • SSDEEP

    24576:/a3gxWhIFkH8c5Xp92kONwezoObs4E3gRuE1ewKo:bnFFCXP2kOWezjbm3gRuEU1o

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9bb6c455385837e2a9807bf04388c481a61fd512b62b7093415a3e7fdf136268.exe
    "C:\Users\Admin\AppData\Local\Temp\9bb6c455385837e2a9807bf04388c481a61fd512b62b7093415a3e7fdf136268.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Users\Admin\AppData\Local\Temp\9bb6c455385837e2a9807bf04388c481a61fd512b62b7093415a3e7fdf136268.exe
      "C:\Users\Admin\AppData\Local\Temp\9bb6c455385837e2a9807bf04388c481a61fd512b62b7093415a3e7fdf136268.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: GetForegroundWindowSpam
      PID:1956

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1956-55-0x0000000000000000-mapping.dmp
  • memory/1956-57-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1956-59-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1956-62-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1956-63-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1972-54-0x0000000074D81000-0x0000000074D83000-memory.dmp
    Filesize

    8KB

  • memory/1972-56-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1972-60-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1972-61-0x00000000020B0000-0x00000000022EE000-memory.dmp
    Filesize

    2.2MB