Analysis

  • max time kernel
    202s
  • max time network
    201s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 16:35

General

  • Target

    fe52c00a8442155378417c7bb0d61e9de2b2b80e43faf0d5fb312e852d6567dd.exe

  • Size

    1.0MB

  • MD5

    22e5f0bd2efa8b9009f5818569ab4056

  • SHA1

    ba52aba159bf562dc8729e61e6b078297c492af3

  • SHA256

    fe52c00a8442155378417c7bb0d61e9de2b2b80e43faf0d5fb312e852d6567dd

  • SHA512

    854aa92d6ea480778b9914552fa16c64818f11d133abeb5602f7f61ade92f3dba380ed2c22d5790d6f0c9a208750aea92d0c0774bb5a025c69dd11ff9425a872

  • SSDEEP

    24576:zGgAAfkhBi8tTtZAfLMo7f0/uqLhwsOzxPCay/L:zzdkhJMY5LhtF/L

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe52c00a8442155378417c7bb0d61e9de2b2b80e43faf0d5fb312e852d6567dd.exe
    "C:\Users\Admin\AppData\Local\Temp\fe52c00a8442155378417c7bb0d61e9de2b2b80e43faf0d5fb312e852d6567dd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Users\Admin\AppData\Local\Temp\fe52c00a8442155378417c7bb0d61e9de2b2b80e43faf0d5fb312e852d6567dd.exe
      "C:\Users\Admin\AppData\Local\Temp\fe52c00a8442155378417c7bb0d61e9de2b2b80e43faf0d5fb312e852d6567dd.exe"
      2⤵
        PID:1708
      • C:\Users\Admin\AppData\Local\Temp\fe52c00a8442155378417c7bb0d61e9de2b2b80e43faf0d5fb312e852d6567dd.exe
        "C:\Users\Admin\AppData\Local\Temp\fe52c00a8442155378417c7bb0d61e9de2b2b80e43faf0d5fb312e852d6567dd.exe"
        2⤵
          PID:1612
        • C:\Users\Admin\AppData\Local\Temp\fe52c00a8442155378417c7bb0d61e9de2b2b80e43faf0d5fb312e852d6567dd.exe
          "C:\Users\Admin\AppData\Local\Temp\fe52c00a8442155378417c7bb0d61e9de2b2b80e43faf0d5fb312e852d6567dd.exe"
          2⤵
          • Adds Run key to start application
          PID:1336

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/956-59-0x0000000000360000-0x0000000000364000-memory.dmp
        Filesize

        16KB

      • memory/956-54-0x0000000076261000-0x0000000076263000-memory.dmp
        Filesize

        8KB

      • memory/1336-63-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1336-58-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1336-57-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1336-61-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1336-55-0x00000000001B0000-0x00000000002AA000-memory.dmp
        Filesize

        1000KB

      • memory/1336-64-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1336-65-0x000000000063E000-mapping.dmp
      • memory/1336-67-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1336-68-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1336-70-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1336-71-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB