Analysis

  • max time kernel
    153s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 09:12

General

  • Target

    b9df423b9c34d0816cd17c75284a7664d46ef27184c698ade59c88b821761d0b.exe

  • Size

    1.4MB

  • MD5

    ec8c9c148dcf884c6be4ce6e06b07910

  • SHA1

    d409f696e3df215471e48199b4dce7656a5e5065

  • SHA256

    b9df423b9c34d0816cd17c75284a7664d46ef27184c698ade59c88b821761d0b

  • SHA512

    830443d51ae82704d5e0161071971a9926a85f8c91b3e0068f2dc7f0eff577a83f81775f1ffe4aac80ff02d6c9f3a5a2bd7403a2109cc61e583f72cbf8d74a82

  • SSDEEP

    12288:T6ZA3xX9CYh/rf7IDb54JNVxcXK9ZAxqYVHHP5wbawEutVf6oxHuKWbdJ4ray074:l3xkY9z/QK9Iv5MzRtHOfJc6zIQ6n

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b9df423b9c34d0816cd17c75284a7664d46ef27184c698ade59c88b821761d0b.exe
    "C:\Users\Admin\AppData\Local\Temp\b9df423b9c34d0816cd17c75284a7664d46ef27184c698ade59c88b821761d0b.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:4964
    • C:\Users\Admin\AppData\Local\Temp\b9df423b9c34d0816cd17c75284a7664d46ef27184c698ade59c88b821761d0b.exe
      "C:\Users\Admin\AppData\Local\Temp\b9df423b9c34d0816cd17c75284a7664d46ef27184c698ade59c88b821761d0b.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      PID:4744

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4744-133-0x0000000000000000-mapping.dmp
  • memory/4744-134-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/4744-135-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/4744-137-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/4964-132-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/4964-136-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB