Analysis

  • max time kernel
    28s
  • max time network
    72s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:38

General

  • Target

    93efd4372ba18d2373123b803981dc7e554d861a30ff4c21daf95ed1a085c8af.exe

  • Size

    937KB

  • MD5

    9114e814bff22c2c4af8181988e14dea

  • SHA1

    bf0292b0947d0baedee317d91fd67f2fa7b3cd69

  • SHA256

    93efd4372ba18d2373123b803981dc7e554d861a30ff4c21daf95ed1a085c8af

  • SHA512

    780e2fd97366b0d9fac2818f85aa56a2a740185c107eed52a99a4ff585dec907abb6e34c259e27997859a776d573d9f99f0339a553606f123442a8a0bf0e3d43

  • SSDEEP

    24576:Oj4YKC2ab1h/h9s99JLU8xwRhscqUqAASgCcSFej:tpCTbfh9sNLU8xwRXq78grj

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\93efd4372ba18d2373123b803981dc7e554d861a30ff4c21daf95ed1a085c8af.exe
    "C:\Users\Admin\AppData\Local\Temp\93efd4372ba18d2373123b803981dc7e554d861a30ff4c21daf95ed1a085c8af.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:836

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/836-54-0x00000000759F1000-0x00000000759F3000-memory.dmp
    Filesize

    8KB