Analysis

  • max time kernel
    34s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:36

General

  • Target

    e8df332243916186d315a297e1ae77c930c0cfe54409ae36f190710c1fd111f9.exe

  • Size

    1.3MB

  • MD5

    cc9a0d8e6cddd675e8957d314b5151ce

  • SHA1

    05dd60dc7707b5e630e4c2ee9fe941fa83cb9f2f

  • SHA256

    e8df332243916186d315a297e1ae77c930c0cfe54409ae36f190710c1fd111f9

  • SHA512

    c8f126ffc727a934978e0a75cc491d01bddb8e9b03254ae3352fbe1666fc65c0ed9ff02e470ff731ca54cfd33567aaa4551df45ea2bb2a84a8828f694eef2fd2

  • SSDEEP

    24576:THnqahpOsoCmbbb1w+fuCljtG/uzkye+ZKASlcSi:uahpRmbbb1w+zspEZC

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8df332243916186d315a297e1ae77c930c0cfe54409ae36f190710c1fd111f9.exe
    "C:\Users\Admin\AppData\Local\Temp\e8df332243916186d315a297e1ae77c930c0cfe54409ae36f190710c1fd111f9.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:952

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/952-54-0x0000000074D71000-0x0000000074D73000-memory.dmp
    Filesize

    8KB