Analysis

  • max time kernel
    88s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-02-2024 05:44

General

  • Target

    beb1e444d4a7e27ca6cb5fe55e9eaa3ecf880c044755d72f7724e7fea8371cd5.exe

  • Size

    4.2MB

  • MD5

    83741e7578d11053fd5cbbf15ed253b3

  • SHA1

    e95948bdfcf0355afc81e913caeb319b7fb1318c

  • SHA256

    beb1e444d4a7e27ca6cb5fe55e9eaa3ecf880c044755d72f7724e7fea8371cd5

  • SHA512

    c4bc5ddbd48e950b4175d799b08308ded0e720a24db39431dada81692eae87018b0e281c1ddb8dbf2bba5e66c4160db8cd471e8e03febe3ac786f59f6ece7706

  • SSDEEP

    98304:x4RhOygpdPL0UH+TI8zm/tlF2IREpF9MBeE7eUxhx1u:uRhDw+IWQtD2ldJG

Score
9/10

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\beb1e444d4a7e27ca6cb5fe55e9eaa3ecf880c044755d72f7724e7fea8371cd5.exe
    "C:\Users\Admin\AppData\Local\Temp\beb1e444d4a7e27ca6cb5fe55e9eaa3ecf880c044755d72f7724e7fea8371cd5.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2588
    • C:\Windows\System32\Wbem\wmic.exe
      wmic cpu get name
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:900
    • C:\Windows\System32\Wbem\wmic.exe
      wmic path win32_VideoController get name
      2⤵
      • Detects videocard installed
      • Suspicious use of AdjustPrivilegeToken
      PID:2224

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2588-0-0x00007FF7C4700000-0x00007FF7C5378000-memory.dmp
    Filesize

    12.5MB

  • memory/2588-16-0x00007FF7C4700000-0x00007FF7C5378000-memory.dmp
    Filesize

    12.5MB