Analysis

  • max time kernel
    29s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:43

General

  • Target

    cc84ce5a778e6d9826154eb245ce0797293d5dd8300d3111f1699114dabbac3b.exe

  • Size

    935KB

  • MD5

    1b5cd3062f341a763474b80dd6236902

  • SHA1

    f0dc6940a40aa0437e1ed82e242d7fc329063f5c

  • SHA256

    cc84ce5a778e6d9826154eb245ce0797293d5dd8300d3111f1699114dabbac3b

  • SHA512

    ad53a6909c262c15905c2642460c555b21785c60c9e694f843a95a5a5cb44f1b15ccfaf8be10fb78c5c5be964e6d9ed6ea96fe0fd9ca85f2ad7d12762898ed26

  • SSDEEP

    24576:9hKrgaIj+7bsYATkNU06QIFjzK5LJcpIF5ukriA0//cSow:MoYATkXxIlzK5LJb5VrM/n

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc84ce5a778e6d9826154eb245ce0797293d5dd8300d3111f1699114dabbac3b.exe
    "C:\Users\Admin\AppData\Local\Temp\cc84ce5a778e6d9826154eb245ce0797293d5dd8300d3111f1699114dabbac3b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:836

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/836-54-0x0000000076AE1000-0x0000000076AE3000-memory.dmp
    Filesize

    8KB