Analysis

  • max time kernel
    59s
  • max time network
    65s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 07:28

General

  • Target

    5e99b8d6a1cc1ddad88f2686f573ce9a6fc5c2393bd428804748b488d9833864.exe

  • Size

    939KB

  • MD5

    220d6c6b32dca3409f088b96f53e3cdf

  • SHA1

    54032c9530f8240a4b1c6b0eae5f94c1cdddc39f

  • SHA256

    5e99b8d6a1cc1ddad88f2686f573ce9a6fc5c2393bd428804748b488d9833864

  • SHA512

    89ce9e53ddec916f42e43b7b94e44ac18bfb59b93f81b1cdb367776b4fa85e849cfe08e58fc345ae9de031659b601f7cac0f2d33c2f4c6dd400fe1d3e60a8d48

  • SSDEEP

    24576:zNmnxb7Fj5ddfE3D1UhbDJoBi6PVFCsVB1la/AhNRcS6Tvac:0nNd5ddfET1MvJgi6PVFhBracNGac

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e99b8d6a1cc1ddad88f2686f573ce9a6fc5c2393bd428804748b488d9833864.exe
    "C:\Users\Admin\AppData\Local\Temp\5e99b8d6a1cc1ddad88f2686f573ce9a6fc5c2393bd428804748b488d9833864.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1380

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1380-54-0x0000000076041000-0x0000000076043000-memory.dmp
    Filesize

    8KB