Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:27

General

  • Target

    a903c4826e9c3f2cf57e9c7d5c9f60978de5edf12eebcde23bf1e2cd05920890.exe

  • Size

    937KB

  • MD5

    569c228f059fe90bfa53aefec13b22d9

  • SHA1

    bde6a3c2a195b6b45c37535b1c417e1aac037028

  • SHA256

    a903c4826e9c3f2cf57e9c7d5c9f60978de5edf12eebcde23bf1e2cd05920890

  • SHA512

    918bda34c13aba52c6a911cab4c69897ba3c5829d8f145a18c031aba27f856c3a6fa0e0433431863a46ef8fde938d88bc957c9a4bb6ba656cfdf236da533d1e9

  • SSDEEP

    24576:Oj4YKC2ab1h/h9s99JLU8xwRhscqUqAASgCcSxej:tpCTbfh9sNLU8xwRXq78gnj

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a903c4826e9c3f2cf57e9c7d5c9f60978de5edf12eebcde23bf1e2cd05920890.exe
    "C:\Users\Admin\AppData\Local\Temp\a903c4826e9c3f2cf57e9c7d5c9f60978de5edf12eebcde23bf1e2cd05920890.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1652

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1652-54-0x00000000758C1000-0x00000000758C3000-memory.dmp
    Filesize

    8KB