Analysis

  • max time kernel
    152s
  • max time network
    98s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:47

General

  • Target

    d7b3a9f5e4c1003be70e14b8aea9c914da23714fa499e1d203d0cc7eb551f3c6.exe

  • Size

    2.4MB

  • MD5

    1e1f17d4293c9e5cf3b341206e417220

  • SHA1

    30e92196234fbec1a4b1337a51145a07f4e7f664

  • SHA256

    d7b3a9f5e4c1003be70e14b8aea9c914da23714fa499e1d203d0cc7eb551f3c6

  • SHA512

    51ef78fa5c20a72b31178684c5878ef4df87fd9511c86893ba30f5e8fb12e390ef906db5329154c7d19ace4ccdba616e64a10dc441f697a650afe0b0d69e308b

  • SSDEEP

    49152:FUjnYYtIu5JSSlOYtV7YZjtieTed9Tcw:F8nYztPeQ

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7b3a9f5e4c1003be70e14b8aea9c914da23714fa499e1d203d0cc7eb551f3c6.exe
    "C:\Users\Admin\AppData\Local\Temp\d7b3a9f5e4c1003be70e14b8aea9c914da23714fa499e1d203d0cc7eb551f3c6.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:336

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/336-54-0x0000000076B51000-0x0000000076B53000-memory.dmp
    Filesize

    8KB

  • memory/336-55-0x0000000074D11000-0x0000000074D13000-memory.dmp
    Filesize

    8KB