Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 09:11

General

  • Target

    ef3cf9b1309c754f3739242335ab6a284da8fafcd6a2f0dca017925368943638.exe

  • Size

    1.4MB

  • MD5

    51f0026646ed8028e88f6b972c6cf8ad

  • SHA1

    a4bcd282455bf0dc4aca3b68d7296b7b1375ec15

  • SHA256

    ef3cf9b1309c754f3739242335ab6a284da8fafcd6a2f0dca017925368943638

  • SHA512

    a67087ee9ac844175c68f32d11709f32bd6258c641c7a8b88b3dcf64823bf208b2eca1a6eb7ebfd6dfa718ed074a3eb9d96b10e5c8a8ec2639453ac6e7336afc

  • SSDEEP

    12288:+nbZvgTLIlRpBn43SNlj3pnd3kraSbeQFLsZIs9EO0yafGfGtA5boSEhMm:+BuLIH/RNV5niWSbe6sicVaGYiboSwMm

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef3cf9b1309c754f3739242335ab6a284da8fafcd6a2f0dca017925368943638.exe
    "C:\Users\Admin\AppData\Local\Temp\ef3cf9b1309c754f3739242335ab6a284da8fafcd6a2f0dca017925368943638.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Users\Admin\AppData\Local\Temp\ef3cf9b1309c754f3739242335ab6a284da8fafcd6a2f0dca017925368943638.exe
      "C:\Users\Admin\AppData\Local\Temp\ef3cf9b1309c754f3739242335ab6a284da8fafcd6a2f0dca017925368943638.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      PID:2204

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1612-132-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1612-136-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/2204-133-0x0000000000000000-mapping.dmp
  • memory/2204-134-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/2204-135-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/2204-137-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB