Analysis

  • max time kernel
    187s
  • max time network
    227s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 23:07

General

  • Target

    9dcfd18e4852821e2e50c88280f3e65871b1305365b8d6ecb143e99b8a6b18b6.exe

  • Size

    1.3MB

  • MD5

    d1419eff023dfb87f7c42ff34f0db69e

  • SHA1

    f6078a7944119f9776a56b6163f508cb98feb463

  • SHA256

    9dcfd18e4852821e2e50c88280f3e65871b1305365b8d6ecb143e99b8a6b18b6

  • SHA512

    c5a1cdf1c02bb1c113cf5a8074e4bfafb91296bb0a83f804b912e0e1f3e479b2448992a386574aeb282d495e2ecf70feba03d1d1a077bc3790144fb84730ddbd

  • SSDEEP

    24576:6NX1ul9XVFq7MjYiRCXiFgeHF+XIVYcDWuw2O:MsFI7h9SFgel+4Dw

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9dcfd18e4852821e2e50c88280f3e65871b1305365b8d6ecb143e99b8a6b18b6.exe
    "C:\Users\Admin\AppData\Local\Temp\9dcfd18e4852821e2e50c88280f3e65871b1305365b8d6ecb143e99b8a6b18b6.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:1108

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1108-54-0x0000000000400000-0x0000000001BD1000-memory.dmp
    Filesize

    23.8MB

  • memory/1108-55-0x0000000075351000-0x0000000075353000-memory.dmp
    Filesize

    8KB

  • memory/1108-56-0x0000000000400000-0x0000000001BD1000-memory.dmp
    Filesize

    23.8MB