Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:41

General

  • Target

    b0644933861b756dea085c6c5cfa6a52575b68f72b553d96570ea80c2b4ee8c9.exe

  • Size

    895KB

  • MD5

    57477bcd314222a5eab9ce7f01d31730

  • SHA1

    027ecda5a216400e2e8f2d70ced46ca1cbb31c96

  • SHA256

    b0644933861b756dea085c6c5cfa6a52575b68f72b553d96570ea80c2b4ee8c9

  • SHA512

    ca75aa3d6124d774f7acfe7bbb28c94092d6c1ef24c3752440f1dea01f550417b4b2792ab7355844fd994ef49f64a72dbd845dec4f53dd4fceb94eef1ebbe3e1

  • SSDEEP

    24576:mOSergr0Ktsl5Tql4VAjNanLxRv5AyDL8mGhkyfmiV2r:mOG8mEAjNanT5DgSyfn

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b0644933861b756dea085c6c5cfa6a52575b68f72b553d96570ea80c2b4ee8c9.exe
    "C:\Users\Admin\AppData\Local\Temp\b0644933861b756dea085c6c5cfa6a52575b68f72b553d96570ea80c2b4ee8c9.exe"
    1⤵
    • Adds Run key to start application
    PID:1652

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1652-54-0x0000000076041000-0x0000000076043000-memory.dmp
    Filesize

    8KB

  • memory/1652-55-0x0000000000220000-0x000000000045E000-memory.dmp
    Filesize

    2.2MB

  • memory/1652-56-0x0000000000220000-0x000000000045E000-memory.dmp
    Filesize

    2.2MB