Analysis

  • max time kernel
    151s
  • max time network
    175s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 16:31

General

  • Target

    23ceb77f2f1c0df886bfcf33107aac9aa68bcd4ed934345255d0de60ac8fa1e0.exe

  • Size

    815KB

  • MD5

    aa833818830a0ae5adaced70b05779a2

  • SHA1

    f20a20986204f820d1b4ff90d051ba9dfba90483

  • SHA256

    23ceb77f2f1c0df886bfcf33107aac9aa68bcd4ed934345255d0de60ac8fa1e0

  • SHA512

    9dd47efef82e6b974679a58eb46e18c6096b85d654765c96fd91c99c4055aaf723baeee966c037064fc457e7c36da53bfb537bac19c5c93b94c23481b06827aa

  • SSDEEP

    24576:c0yk7yZXH7dD6wzmNjV6pJPdwIJeElD9TqZ0O/:ckGZXbt6Y8splOIdDwGO

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

Processes

  • C:\Users\Admin\AppData\Local\Temp\23ceb77f2f1c0df886bfcf33107aac9aa68bcd4ed934345255d0de60ac8fa1e0.exe
    "C:\Users\Admin\AppData\Local\Temp\23ceb77f2f1c0df886bfcf33107aac9aa68bcd4ed934345255d0de60ac8fa1e0.exe"
    1⤵
    • Adds Run key to start application
    PID:1756

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1756-54-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1756-55-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1756-56-0x0000000075141000-0x0000000075143000-memory.dmp
    Filesize

    8KB

  • memory/1756-57-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1756-58-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB