Analysis

  • max time kernel
    45s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 07:26

General

  • Target

    a05dfcb2dd7be9d4b81a3d18a8be642fb8daade60996261631c5f965671e33dc.exe

  • Size

    939KB

  • MD5

    d9e300be4c2a2489898f902f00c65f9e

  • SHA1

    f584d2c95ed35c9f6328f8807245b49b2b3f44c7

  • SHA256

    a05dfcb2dd7be9d4b81a3d18a8be642fb8daade60996261631c5f965671e33dc

  • SHA512

    676b5e6477aa2fb7e0c69494d4e3fac0425ab59e90fa455273a7816616db020d2730117d2c3cb89903aec439edcf17a1c522929309e3375802249b7bd774600d

  • SSDEEP

    24576:zNmnxb7Fj5ddfE3D1UhbDJoBi6PVFCsVB1la/AhNRcSfTvac:0nNd5ddfET1MvJgi6PVFhBracNVac

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a05dfcb2dd7be9d4b81a3d18a8be642fb8daade60996261631c5f965671e33dc.exe
    "C:\Users\Admin\AppData\Local\Temp\a05dfcb2dd7be9d4b81a3d18a8be642fb8daade60996261631c5f965671e33dc.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1848

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1848-54-0x0000000076091000-0x0000000076093000-memory.dmp
    Filesize

    8KB