Analysis

  • max time kernel
    77s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2022 17:33

General

  • Target

    c570e3f02b59d220e5694a155177b998188c24b148d01ec889b41ed2a8d1bd3d.exe

  • Size

    1.0MB

  • MD5

    0744dc91bb38643abf099cc38dc479f4

  • SHA1

    c3fe1d73d6489cacd5e8f3aa6b1a9bf2e2403159

  • SHA256

    c570e3f02b59d220e5694a155177b998188c24b148d01ec889b41ed2a8d1bd3d

  • SHA512

    76089402514e1cf961b70691b38a7a0bcfdecb8bb45c6da9c963a700b89b62501742b35e5db2e58e30864983957921420c90cbbb7c5d91e1961c30a7ec1413af

  • SSDEEP

    24576:YtPzsaPxK4VBF6NHLsn5BB1nxdM6y9N1Fu0hyolz4:eoaPxNF6ent1x+6y9NtF6

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c570e3f02b59d220e5694a155177b998188c24b148d01ec889b41ed2a8d1bd3d.exe
    "C:\Users\Admin\AppData\Local\Temp\c570e3f02b59d220e5694a155177b998188c24b148d01ec889b41ed2a8d1bd3d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Users\Admin\AppData\Local\Temp\c570e3f02b59d220e5694a155177b998188c24b148d01ec889b41ed2a8d1bd3d.exe
      "C:\Users\Admin\AppData\Local\Temp\c570e3f02b59d220e5694a155177b998188c24b148d01ec889b41ed2a8d1bd3d.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2024

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2024-54-0x0000000000400000-0x00000000004F5000-memory.dmp
    Filesize

    980KB

  • memory/2024-55-0x0000000000400000-0x00000000004F5000-memory.dmp
    Filesize

    980KB

  • memory/2024-57-0x0000000000400000-0x00000000004F5000-memory.dmp
    Filesize

    980KB

  • memory/2024-59-0x0000000000400000-0x00000000004F5000-memory.dmp
    Filesize

    980KB

  • memory/2024-61-0x0000000000400000-0x00000000004F5000-memory.dmp
    Filesize

    980KB

  • memory/2024-63-0x0000000000400000-0x00000000004F5000-memory.dmp
    Filesize

    980KB

  • memory/2024-65-0x0000000000400000-0x00000000004F5000-memory.dmp
    Filesize

    980KB

  • memory/2024-66-0x000000000045B6D2-mapping.dmp
  • memory/2024-68-0x00000000767B1000-0x00000000767B3000-memory.dmp
    Filesize

    8KB

  • memory/2024-69-0x0000000000400000-0x00000000004F5000-memory.dmp
    Filesize

    980KB

  • memory/2024-70-0x0000000000400000-0x00000000004F5000-memory.dmp
    Filesize

    980KB

  • memory/2024-71-0x0000000000400000-0x00000000004F5000-memory.dmp
    Filesize

    980KB