Analysis

  • max time kernel
    41s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:19

General

  • Target

    52e87964d0b0446b9bfc8ec67c97569c5862f641f0466b5c8e0a98e7ef262337.exe

  • Size

    937KB

  • MD5

    0a61d46384b7e3479a1a130153454928

  • SHA1

    f41c5e43a41c189e4626aa8f28a2079de5a820c2

  • SHA256

    52e87964d0b0446b9bfc8ec67c97569c5862f641f0466b5c8e0a98e7ef262337

  • SHA512

    23c4d188259d4c5163e34107eb9c278ac7e6d54f08e7b953efc74a83e0537ecb3a8d328ddbdac1555a14554ee60f83f757f1b3764ee95ecbe9f10e3bd984585e

  • SSDEEP

    24576:Oj4YKC2ab1h/h9s99JLU8xwRhscqUqAASgCcS4ej:tpCTbfh9sNLU8xwRXq78gkj

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\52e87964d0b0446b9bfc8ec67c97569c5862f641f0466b5c8e0a98e7ef262337.exe
    "C:\Users\Admin\AppData\Local\Temp\52e87964d0b0446b9bfc8ec67c97569c5862f641f0466b5c8e0a98e7ef262337.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1768

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1768-54-0x0000000075931000-0x0000000075933000-memory.dmp
    Filesize

    8KB