Analysis
-
max time kernel
118s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
26-12-2023 11:37
Static task
static1
Behavioral task
behavioral1
Sample
6b58303b48e88f3f31a2129938c64ff0.exe
Resource
win7-20231215-en
General
-
Target
6b58303b48e88f3f31a2129938c64ff0.exe
-
Size
250KB
-
MD5
6b58303b48e88f3f31a2129938c64ff0
-
SHA1
ebd2bf1ce037de4320278761554d63b45470db0a
-
SHA256
ea111b16ad84502b786160543593742ad049299c4e34448f7c3f1dec80590b78
-
SHA512
a818953ff659e40bf8406697b070f454bbbd755405dcbbaeeb3bb95dde9ad8248e0f1b6b6c3f9d720f99ad1b7e69fe67d8f8e2468ce23b499c1d9ba85b4e5c11
-
SSDEEP
6144:wde2F+LhhT8gn7KO+MON9r9ispyRrZ2TZZvM:l2ELLR+b9r9iYhvM
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2056 6b58303b48e88f3f31a2129938c64ff0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2056 6b58303b48e88f3f31a2129938c64ff0.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2056 wrote to memory of 2648 2056 6b58303b48e88f3f31a2129938c64ff0.exe 29 PID 2056 wrote to memory of 2648 2056 6b58303b48e88f3f31a2129938c64ff0.exe 29 PID 2056 wrote to memory of 2648 2056 6b58303b48e88f3f31a2129938c64ff0.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\6b58303b48e88f3f31a2129938c64ff0.exe"C:\Users\Admin\AppData\Local\Temp\6b58303b48e88f3f31a2129938c64ff0.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2056 -s 13482⤵PID:2648
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
114KB
MD580cf55fa1c748482b5579e8ec63cee62
SHA15ea96c0b234f1e2ba432e893565e9e594b4f97d1
SHA256c4cf2bb7077978d1bf5775e5d7f8a514d4ed1603e07949fc12dd1a0fc14fa70a
SHA51266abceb9549485bea0e0323125807817bd71b06c44d3d380541d6cc9ce3c942c5b37ee0e46595a21ab4112558c1a0d8e9820ee4d5f63e3cf27975d41f2324783
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD5c5ab22deca134f4344148b20687651f4
SHA1c36513b27480dc2d134cefb29a44510a00ec988d
SHA2561e9bd8064ca87d8441e2702005ef8df9a3647d5542740737abb8a70be7ec9512
SHA512550f45132525e967d749106b9d3b114d17b066967527bfd5c66613d61b6f3995f87b0f3c09def19eed14b5b757f2501645b5103505d126f1dd66994f50e1257e