Analysis

  • max time kernel
    175s
  • max time network
    184s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 16:57

General

  • Target

    3b62b213c0f302d8b8ee8fe58921b31f0adf6bb7dd7b3cdacd37690d7a0ab247.exe

  • Size

    1.0MB

  • MD5

    d53533f51dd198a6c3c97af1f91d3b9c

  • SHA1

    95a6a66f24022ce2ce153aee3e6725434713169d

  • SHA256

    3b62b213c0f302d8b8ee8fe58921b31f0adf6bb7dd7b3cdacd37690d7a0ab247

  • SHA512

    a4099bd664a1998ec7ddbef7c7ec1dba8ddbc1e80c0a8c9b2052d28a207ccc1a4f510187d46c5518620defa73045f293c65c3fecab7f17189f9666d22d167132

  • SSDEEP

    24576:tCQ/KUYbAD1z1g1sOcpdtWcZ/I+cMHU4b8alMVIP1U4QeYjr:VYbA5z1gGOcpXbI+Rb3lFP1U5l

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b62b213c0f302d8b8ee8fe58921b31f0adf6bb7dd7b3cdacd37690d7a0ab247.exe
    "C:\Users\Admin\AppData\Local\Temp\3b62b213c0f302d8b8ee8fe58921b31f0adf6bb7dd7b3cdacd37690d7a0ab247.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1588
    • C:\Users\Admin\AppData\Local\Temp\3b62b213c0f302d8b8ee8fe58921b31f0adf6bb7dd7b3cdacd37690d7a0ab247.exe
      "C:\Users\Admin\AppData\Local\Temp\3b62b213c0f302d8b8ee8fe58921b31f0adf6bb7dd7b3cdacd37690d7a0ab247.exe"
      2⤵
        PID:1728
      • C:\Users\Admin\AppData\Local\Temp\3b62b213c0f302d8b8ee8fe58921b31f0adf6bb7dd7b3cdacd37690d7a0ab247.exe
        "C:\Users\Admin\AppData\Local\Temp\3b62b213c0f302d8b8ee8fe58921b31f0adf6bb7dd7b3cdacd37690d7a0ab247.exe"
        2⤵
          PID:1380
        • C:\Users\Admin\AppData\Local\Temp\3b62b213c0f302d8b8ee8fe58921b31f0adf6bb7dd7b3cdacd37690d7a0ab247.exe
          "C:\Users\Admin\AppData\Local\Temp\3b62b213c0f302d8b8ee8fe58921b31f0adf6bb7dd7b3cdacd37690d7a0ab247.exe"
          2⤵
          • Adds Run key to start application
          PID:616

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/616-63-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/616-55-0x00000000001B0000-0x00000000002AA000-memory.dmp
        Filesize

        1000KB

      • memory/616-57-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/616-58-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/616-60-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/616-62-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/616-64-0x000000000063E000-mapping.dmp
      • memory/616-67-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/616-68-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/616-70-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/616-71-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1588-54-0x0000000075CF1000-0x0000000075CF3000-memory.dmp
        Filesize

        8KB

      • memory/1588-65-0x0000000000250000-0x0000000000254000-memory.dmp
        Filesize

        16KB