Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 15:13

General

  • Target

    9d75ddb0009f63f4da6884f489a2c2cc6398cbfad17e89abb0abcf438a6d2bb9.exe

  • Size

    1.4MB

  • MD5

    85863e9b2b2591fb73f793d0db02c88e

  • SHA1

    3439e21eae00eaaf377df76c7726f4158e048643

  • SHA256

    9d75ddb0009f63f4da6884f489a2c2cc6398cbfad17e89abb0abcf438a6d2bb9

  • SHA512

    f93531ea847c05cedf8a00d975c364768cba606816ba5789311b0f1991bdf8f44258372cc2500ce887dab6d27dd4a0a578c8b81635ea05760c30501855024a64

  • SSDEEP

    24576:RYD5ckAmQxQQmhNfAKzQXcdWAQ9Wyp2+3lLbhkeIy2+RSge:i11ANQLbSXc1Q9b2IIo7e

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9d75ddb0009f63f4da6884f489a2c2cc6398cbfad17e89abb0abcf438a6d2bb9.exe
    "C:\Users\Admin\AppData\Local\Temp\9d75ddb0009f63f4da6884f489a2c2cc6398cbfad17e89abb0abcf438a6d2bb9.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies Internet Explorer settings
    PID:4384

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4384-132-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/4384-133-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/4384-134-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB