Analysis

  • max time kernel
    156s
  • max time network
    165s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 09:13

General

  • Target

    8393ea09538a5a4f2c88239b98868d76cad4e969d71069991dbae33adb9124fa.exe

  • Size

    1.4MB

  • MD5

    1283027fd55362a26549f23cad21996e

  • SHA1

    2c268ac1c4484e5bef4d9b6ba1217cfc291411f2

  • SHA256

    8393ea09538a5a4f2c88239b98868d76cad4e969d71069991dbae33adb9124fa

  • SHA512

    abc294cfc817b7cbf9cec280d927bbf291d841d53f9bcf4e814d5fa69181e908f9e7b48c2acdb52b86cf2195ae1bf9f3903bc1c038f4704a9e89188c318f2d2e

  • SSDEEP

    24576:EewiOzZEixRB/ucgkRSWZDIaOpVIvaZVK:EHX3DgYFDIJr0aZY

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8393ea09538a5a4f2c88239b98868d76cad4e969d71069991dbae33adb9124fa.exe
    "C:\Users\Admin\AppData\Local\Temp\8393ea09538a5a4f2c88239b98868d76cad4e969d71069991dbae33adb9124fa.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Users\Admin\AppData\Local\Temp\8393ea09538a5a4f2c88239b98868d76cad4e969d71069991dbae33adb9124fa.exe
      "C:\Users\Admin\AppData\Local\Temp\8393ea09538a5a4f2c88239b98868d76cad4e969d71069991dbae33adb9124fa.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: GetForegroundWindowSpam
      PID:2020

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1672-54-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1672-55-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
    Filesize

    8KB

  • memory/1672-61-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1672-62-0x0000000001E60000-0x000000000209E000-memory.dmp
    Filesize

    2.2MB

  • memory/2020-56-0x0000000000000000-mapping.dmp
  • memory/2020-57-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/2020-60-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/2020-63-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB