Analysis

  • max time kernel
    149s
  • max time network
    174s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 08:01

General

  • Target

    3e8fd0702a4738390b08a3c64563348cceec655b816d3785f9898ff8e6ad6030.exe

  • Size

    1.2MB

  • MD5

    f485974fdb00f11a5cc0d5a893c7452a

  • SHA1

    1b25ea1cccfb80ee8a09c03ba8b2455c09f3169c

  • SHA256

    3e8fd0702a4738390b08a3c64563348cceec655b816d3785f9898ff8e6ad6030

  • SHA512

    a259bfa036909f5cfe1fbeac24f83d1670ffe68a01f5f61d9aebea02caaeb3023d1ca24f3afb71ac1c712137ed3f0f4d3195d243e8a65436bcd71cc72ecf462d

  • SSDEEP

    24576:8pd89aPgGKd1cNk1UrtFdx1wM4f2ejzM7VybWPBCk7aQrxiE:eAaPjrtFdxEjIcSPBCk7aQrxiE

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e8fd0702a4738390b08a3c64563348cceec655b816d3785f9898ff8e6ad6030.exe
    "C:\Users\Admin\AppData\Local\Temp\3e8fd0702a4738390b08a3c64563348cceec655b816d3785f9898ff8e6ad6030.exe"
    1⤵
    • Adds Run key to start application
    PID:888

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/888-54-0x00000000759F1000-0x00000000759F3000-memory.dmp
    Filesize

    8KB

  • memory/888-55-0x0000000000400000-0x0000000000672000-memory.dmp
    Filesize

    2.4MB

  • memory/888-57-0x0000000000400000-0x0000000000672000-memory.dmp
    Filesize

    2.4MB

  • memory/888-58-0x0000000000400000-0x0000000000672000-memory.dmp
    Filesize

    2.4MB