Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    08-08-2023 13:19

General

  • Target

    54ccee6fa601b22fc17e00f7bf48c9d33f103ea1d3ba6cc86986bfe19a624b4e.exe

  • Size

    397KB

  • MD5

    8f9de3ce238e237cc649d2db9fe890af

  • SHA1

    b3fb0379b4e2679c0c1fa350b7962c2f54dd068b

  • SHA256

    54ccee6fa601b22fc17e00f7bf48c9d33f103ea1d3ba6cc86986bfe19a624b4e

  • SHA512

    3329c55fa753b0b8b80f4d2f2ca21319025237147a5359922aca806ca05f1e4c65c4fcae19df03bde9fdf170f4be177f025168338326d2f67f6d1711100bea3b

  • SSDEEP

    6144:Wb7DLKaDVEjtEv1nOMIrPFEd/q+648/KfNdDyk2QRNIl0:ADLK2m+1nNAEh1zgk2h

Score
7/10

Malware Config

Signatures

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\54ccee6fa601b22fc17e00f7bf48c9d33f103ea1d3ba6cc86986bfe19a624b4e.exe
    "C:\Users\Admin\AppData\Local\Temp\54ccee6fa601b22fc17e00f7bf48c9d33f103ea1d3ba6cc86986bfe19a624b4e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2788

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2788-54-0x00000000010D0000-0x000000000113A000-memory.dmp

    Filesize

    424KB

  • memory/2788-55-0x0000000074610000-0x0000000074CFE000-memory.dmp

    Filesize

    6.9MB

  • memory/2788-56-0x0000000004AC0000-0x0000000004B00000-memory.dmp

    Filesize

    256KB

  • memory/2788-57-0x0000000074610000-0x0000000074CFE000-memory.dmp

    Filesize

    6.9MB

  • memory/2788-58-0x0000000004AC0000-0x0000000004B00000-memory.dmp

    Filesize

    256KB