Analysis

  • max time kernel
    32s
  • max time network
    75s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:04

General

  • Target

    a8fb7a657f77e7c24da2cf40fcf47cf944551eabaa52d147b2a5ab5f136b81a6.exe

  • Size

    1.3MB

  • MD5

    dbc213bb282415e5a91f68b8d887727e

  • SHA1

    2f80d2285b93fc4b8086fe7ede7963280ff0fcab

  • SHA256

    a8fb7a657f77e7c24da2cf40fcf47cf944551eabaa52d147b2a5ab5f136b81a6

  • SHA512

    20f48f368d75ec96eaee2bf140fc360b4b28565d46d368728e90a5bff2422bfa3339d20f9dcf5b74b11728236b2123d8bb7ef2e2f939cab8255c78ad231a8d19

  • SSDEEP

    24576:j2ZwH11rpoIazQ/QM0MXjbl/rD2Z8g3DZRAfuvcSu+C:hH11rEzQ/QM0MX1HcPTZmupC

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a8fb7a657f77e7c24da2cf40fcf47cf944551eabaa52d147b2a5ab5f136b81a6.exe
    "C:\Users\Admin\AppData\Local\Temp\a8fb7a657f77e7c24da2cf40fcf47cf944551eabaa52d147b2a5ab5f136b81a6.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1384

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1384-54-0x00000000754C1000-0x00000000754C3000-memory.dmp
    Filesize

    8KB