Analysis

  • max time kernel
    4294179s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    14-03-2022 12:08

General

  • Target

    cad169551f9addffb479b5a98c00ad5286dcdf6be35967e55e6d4b2a13685b8a.exe

  • Size

    552KB

  • MD5

    cde849b98bcc950c3e87a0dae0c16207

  • SHA1

    30836c102d670dbcebabcbe8df7eb42f258e0383

  • SHA256

    cad169551f9addffb479b5a98c00ad5286dcdf6be35967e55e6d4b2a13685b8a

  • SHA512

    9f22ab4630b0a3a580b18714fd3579ae1a95fdc68b83f19b3cf02eb4c7b69053fbceec364ca89b5df31d2aaaba08b22bf00cf2f47dc782a373541fdcf6a13176

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

Processes

  • C:\Users\Admin\AppData\Local\Temp\cad169551f9addffb479b5a98c00ad5286dcdf6be35967e55e6d4b2a13685b8a.exe
    "C:\Users\Admin\AppData\Local\Temp\cad169551f9addffb479b5a98c00ad5286dcdf6be35967e55e6d4b2a13685b8a.exe"
    1⤵
      PID:1460

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1460-54-0x0000000075C41000-0x0000000075C43000-memory.dmp

      Filesize

      8KB

    • memory/1460-55-0x0000000074E10000-0x00000000753BB000-memory.dmp

      Filesize

      5.7MB

    • memory/1460-56-0x0000000000A70000-0x0000000000A71000-memory.dmp

      Filesize

      4KB

    • memory/1460-57-0x0000000074E10000-0x00000000753BB000-memory.dmp

      Filesize

      5.7MB