Analysis

  • max time kernel
    152s
  • max time network
    170s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 09:07

General

  • Target

    d18f26c42d25d500bef6c4f0170dfb7cf24cad1188817ac82f811c6b41bb1611.exe

  • Size

    1.2MB

  • MD5

    f96142e802ff54b75267979889b16837

  • SHA1

    9890a9a501d86199b744a73b8ec4a9706ce3296c

  • SHA256

    d18f26c42d25d500bef6c4f0170dfb7cf24cad1188817ac82f811c6b41bb1611

  • SHA512

    2dfd2865cd7da3d2aa118f3223a39014212bfeeb8c74536bb74cef3ecd8a65f8e9762012b4a05a286c8d33ae3a3bd7fcabaa979d3486a57ef65e7f62fbd6a522

  • SSDEEP

    24576:R+oe64fN1hnV5LmUJfUahK54jenvJJPcmY4DIzI+Cx6hDr/a3oSq:IoEPhnaUJc2ynvJJPcv4DIzIJmDrmoX

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d18f26c42d25d500bef6c4f0170dfb7cf24cad1188817ac82f811c6b41bb1611.exe
    "C:\Users\Admin\AppData\Local\Temp\d18f26c42d25d500bef6c4f0170dfb7cf24cad1188817ac82f811c6b41bb1611.exe"
    1⤵
    • Adds Run key to start application
    PID:1932

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1932-54-0x0000000076181000-0x0000000076183000-memory.dmp
    Filesize

    8KB

  • memory/1932-55-0x0000000000400000-0x0000000000671000-memory.dmp
    Filesize

    2.4MB

  • memory/1932-57-0x0000000000400000-0x0000000000671000-memory.dmp
    Filesize

    2.4MB

  • memory/1932-58-0x0000000000400000-0x0000000000671000-memory.dmp
    Filesize

    2.4MB