Analysis

  • max time kernel
    188s
  • max time network
    190s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 16:39

General

  • Target

    16babf419cb8afa2425a384883f258d97071d10c33e31f52412cd5cd0f15e41c.exe

  • Size

    1.3MB

  • MD5

    8ac993d1df4908d7e6ed480045cfc819

  • SHA1

    6d3564e5a4866b284d41c7d80e07bcc9ed8f9fc2

  • SHA256

    16babf419cb8afa2425a384883f258d97071d10c33e31f52412cd5cd0f15e41c

  • SHA512

    8c3d7eabf94ce100eab364c1ca829ed333fc61b03970b8feb72b0cbc380976b59ffe01302afba97178c63228eb519d901a67e435df217ea7aaed94986e78d6e8

  • SSDEEP

    24576:kBjT6286vlKSljOIyMrcnZNT1iW97YQq7m0r6wK0Rs7yDaRvIU:t2V9OIGAW9rbc5Rs1vp

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16babf419cb8afa2425a384883f258d97071d10c33e31f52412cd5cd0f15e41c.exe
    "C:\Users\Admin\AppData\Local\Temp\16babf419cb8afa2425a384883f258d97071d10c33e31f52412cd5cd0f15e41c.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:576

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/576-54-0x0000000075F21000-0x0000000075F23000-memory.dmp
    Filesize

    8KB

  • memory/576-55-0x0000000000400000-0x0000000001BCB000-memory.dmp
    Filesize

    23.8MB

  • memory/576-56-0x0000000000400000-0x0000000001BCB000-memory.dmp
    Filesize

    23.8MB