Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2023 13:38

General

  • Target

    72dde885f7ff69704e17199882ca57d0.exe

  • Size

    386KB

  • MD5

    72dde885f7ff69704e17199882ca57d0

  • SHA1

    8bbe11a79d71b8b3a35cc5eeda4dfa00afae1ecd

  • SHA256

    4606b46ab0eea22f2dbd17295ee399bdc78d64bdd523edbee3c18de7d5659346

  • SHA512

    74d70ec0f964b9606d3c62c29d80b11dce8be71d32ce441283bce2b3aca145b668777072178a036423f4d19ad5c7dff94de6ff07e176f921b6cfa2ea8305bbf1

  • SSDEEP

    6144:RhJhWT3UEIA1CqzU75aDdrTPbNZAXdPRh2IQLtL2yy02V3IGcIFoSe8OI2:RzhGqAQqzU7GrTzNZeNAl2yy9BoSZOI2

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\72dde885f7ff69704e17199882ca57d0.exe
    "C:\Users\Admin\AppData\Local\Temp\72dde885f7ff69704e17199882ca57d0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\719.bat
      2⤵
        PID:2788

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\719.bat

      Filesize

      175B

      MD5

      a9c08ec585960e6903a2f232916ec2ca

      SHA1

      bc51a1b48c5ed994674ef163e9a480e604efdffe

      SHA256

      137730b85ae0ac297d041fcac03e755f20df676b413476b499205f290aceb3f1

      SHA512

      7ffa7bf24ee2cd20502795c2f49ba62aba5cbc8c0b7c3197e8a0dd2396c34db3db021eb8cc45910b0678b05d03ce8d709e55ee478275b8ad72ec351f03f3d700

    • C:\Users\Admin\AppData\Local\Temp\83510.exe

      Filesize

      386KB

      MD5

      72dde885f7ff69704e17199882ca57d0

      SHA1

      8bbe11a79d71b8b3a35cc5eeda4dfa00afae1ecd

      SHA256

      4606b46ab0eea22f2dbd17295ee399bdc78d64bdd523edbee3c18de7d5659346

      SHA512

      74d70ec0f964b9606d3c62c29d80b11dce8be71d32ce441283bce2b3aca145b668777072178a036423f4d19ad5c7dff94de6ff07e176f921b6cfa2ea8305bbf1

    • memory/1760-0-0x0000000000C60000-0x0000000000DAF000-memory.dmp

      Filesize

      1.3MB

    • memory/1760-11-0x0000000000C60000-0x0000000000DAF000-memory.dmp

      Filesize

      1.3MB