Analysis

  • max time kernel
    159s
  • max time network
    212s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:17

General

  • Target

    e8709b39793fc56dcb64da89727c184b3fba68a1806ec1a52971a2ff67a88bcc.exe

  • Size

    772KB

  • MD5

    43383c749a6d79b5fce4dd3ea5ad9f80

  • SHA1

    9f6aec7caa8cd496cea1f6a1e126fa837f3ad337

  • SHA256

    e8709b39793fc56dcb64da89727c184b3fba68a1806ec1a52971a2ff67a88bcc

  • SHA512

    093e6d9490eb70a89747e43e5d755b506a4cc1bf440c67fd8bc3177263ae4c24e0c090965e166234301e226bf199e2630bcfc3ecf0dbce137c9133fd3ac16d63

  • SSDEEP

    12288:Rj9WtzLNdO/J5i3UQVpxzmSZmagP7nvtNyKl7HeYHLX0M+rtIbP6mbilRgHwMvf:RhWvQrikQZglFN5HeuEM+ryPiWtH

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8709b39793fc56dcb64da89727c184b3fba68a1806ec1a52971a2ff67a88bcc.exe
    "C:\Users\Admin\AppData\Local\Temp\e8709b39793fc56dcb64da89727c184b3fba68a1806ec1a52971a2ff67a88bcc.exe"
    1⤵
    • Adds Run key to start application
    PID:968

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/968-54-0x0000000076221000-0x0000000076223000-memory.dmp
    Filesize

    8KB

  • memory/968-55-0x0000000000400000-0x000000000061F000-memory.dmp
    Filesize

    2.1MB

  • memory/968-57-0x0000000000400000-0x000000000061F000-memory.dmp
    Filesize

    2.1MB

  • memory/968-58-0x0000000000400000-0x000000000061F000-memory.dmp
    Filesize

    2.1MB

  • memory/968-59-0x0000000000400000-0x000000000061F000-memory.dmp
    Filesize

    2.1MB