Analysis

  • max time kernel
    180s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 09:12

General

  • Target

    be42e03525e1bc83426ef094d950f7f89d7721865a1de0c7ff7f162b7a270228.exe

  • Size

    1.4MB

  • MD5

    34da1feaa9dea19dd880f5ab09af9037

  • SHA1

    40d6df5e6c0e70f4d360695d94549ade48b1e6a7

  • SHA256

    be42e03525e1bc83426ef094d950f7f89d7721865a1de0c7ff7f162b7a270228

  • SHA512

    93b036d7493031dccec53245eaab9d79ff53edb75d919f4e046e9ecbd752d7e451f4669ef0bdeb745fe350b7950c2ac79e6ee2059467fa6defec0f7b882ecdad

  • SSDEEP

    24576:7irpHk7Jm8XohmZiIl7/wWP8FcHmhDWnzRc+:eRk7Uc/bwWP8FfDC

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be42e03525e1bc83426ef094d950f7f89d7721865a1de0c7ff7f162b7a270228.exe
    "C:\Users\Admin\AppData\Local\Temp\be42e03525e1bc83426ef094d950f7f89d7721865a1de0c7ff7f162b7a270228.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:4884
    • C:\Users\Admin\AppData\Local\Temp\be42e03525e1bc83426ef094d950f7f89d7721865a1de0c7ff7f162b7a270228.exe
      "C:\Users\Admin\AppData\Local\Temp\be42e03525e1bc83426ef094d950f7f89d7721865a1de0c7ff7f162b7a270228.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      PID:5068

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4884-132-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/4884-136-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/5068-133-0x0000000000000000-mapping.dmp
  • memory/5068-134-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/5068-135-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB