Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25/12/2023, 13:42

General

  • Target

    2296a7b31c29d7b091197f9f03e6adec.exe

  • Size

    388KB

  • MD5

    2296a7b31c29d7b091197f9f03e6adec

  • SHA1

    83524deda096cfb141efa2d621dd8e89e8578de4

  • SHA256

    46a23c44d6df51530868e7f11cdd6fa63d25a901b15b2af4ce62646abfd184bb

  • SHA512

    582dcf38d015d2fb987f56833aa91ad4301905a084b0be3f4315dd0884e0335adcd89252a79d7d6ef175ca774323dcea56dde8a69966318aa0301382c6d18f55

  • SSDEEP

    6144:k805yHbwOUo6RwLfurlHiIsmyh5yCuCak3vSGo4cFpdc/eekNpoSHzee6:Z05OyrfRHiXhquv7Ypdc/eeqpoSTee6

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2296a7b31c29d7b091197f9f03e6adec.exe
    "C:\Users\Admin\AppData\Local\Temp\2296a7b31c29d7b091197f9f03e6adec.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\509.bat
      2⤵
        PID:2736

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\43349.exe

            Filesize

            388KB

            MD5

            2296a7b31c29d7b091197f9f03e6adec

            SHA1

            83524deda096cfb141efa2d621dd8e89e8578de4

            SHA256

            46a23c44d6df51530868e7f11cdd6fa63d25a901b15b2af4ce62646abfd184bb

            SHA512

            582dcf38d015d2fb987f56833aa91ad4301905a084b0be3f4315dd0884e0335adcd89252a79d7d6ef175ca774323dcea56dde8a69966318aa0301382c6d18f55

          • C:\Users\Admin\AppData\Local\Temp\509.bat

            Filesize

            175B

            MD5

            d32d3b61ae2c90ec9357b8d780479a38

            SHA1

            abf04f0c68e004e840a61c6918e31f85f0a9bbaa

            SHA256

            50be88daa92bb745b082606d9fc65fbba37ad397b164a3772d3133408608984d

            SHA512

            ff2411d9f02964ab3169f7c061ffd5e50f927840fd77292ff9bde694b3cc6cc3dfaaf063ae1820cb1df926793586a87d468af63734b7b84a033c2f99f00e30b1

          • memory/2000-0-0x00000000012E0000-0x0000000001430000-memory.dmp

            Filesize

            1.3MB

          • memory/2000-1-0x00000000012E0000-0x0000000001430000-memory.dmp

            Filesize

            1.3MB

          • memory/2000-10-0x00000000012E0000-0x0000000001430000-memory.dmp

            Filesize

            1.3MB

          • memory/2000-13-0x00000000012E0000-0x0000000001430000-memory.dmp

            Filesize

            1.3MB