Analysis

  • max time kernel
    331s
  • max time network
    394s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:41

General

  • Target

    2ec9185a98929af3ee3a8df38c3b89df62801ba8f793658bfd30b1a32ad82d36.exe

  • Size

    267KB

  • MD5

    0dbbe1fb3a9b82fd7e5cbb887ade0977

  • SHA1

    858e775079d45b8dc2afcb11cb01dd83bb2e54a4

  • SHA256

    2ec9185a98929af3ee3a8df38c3b89df62801ba8f793658bfd30b1a32ad82d36

  • SHA512

    015a70df206e3440b6db001a22efc7529e5214eb46039ede91a8b804325ba6b12023baa2b946703b71ef46abaad35cb28531a037e0533d42b4e5e6022d8f113a

  • SSDEEP

    6144:43ub4QX87WsIPwBeB/g9gM/2Qr0BlggGc9J5Iu+S:43scaP5Rg9gxQr3gGc9J5H+

Score
8/10

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ec9185a98929af3ee3a8df38c3b89df62801ba8f793658bfd30b1a32ad82d36.exe
    "C:\Users\Admin\AppData\Local\Temp\2ec9185a98929af3ee3a8df38c3b89df62801ba8f793658bfd30b1a32ad82d36.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2712
    • C:\Users\Admin\AppData\Local\Temp\2ec9185a98929af3ee3a8df38c3b89df62801ba8f793658bfd30b1a32ad82d36.exe
      "C:\Users\Admin\AppData\Local\Temp\2ec9185a98929af3ee3a8df38c3b89df62801ba8f793658bfd30b1a32ad82d36.exe"
      2⤵
      • Maps connected drives based on registry
      • Suspicious behavior: EnumeratesProcesses
      PID:3436

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3436-132-0x0000000000000000-mapping.dmp
  • memory/3436-133-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB

  • memory/3436-135-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB

  • memory/3436-136-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB

  • memory/3436-137-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB