Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    29-12-2023 23:39

General

  • Target

    07304fba8cb3d35bdf4ffc54059e4901.exe

  • Size

    208KB

  • MD5

    07304fba8cb3d35bdf4ffc54059e4901

  • SHA1

    9249bbaf4490fa818d32699ff72bde5cdb7dffe3

  • SHA256

    3ff8b87a187259c7223e79c8cae7cd5c39760333043ebf525d4bc41e9bb7cb85

  • SHA512

    b160534466b480f9531961d9fd666b6930f12d4811dd863f393e16e87b5b4be0161d38adf6e74cc1d971a538f4ddddad9a8e6a5039c4fbcf670f929646d9856e

  • SSDEEP

    6144:H3bdXPx3kdIKCC0ef//uXltKc+LVsz9b8:PkdFeCXuLKcCVsz6

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07304fba8cb3d35bdf4ffc54059e4901.exe
    "C:\Users\Admin\AppData\Local\Temp\07304fba8cb3d35bdf4ffc54059e4901.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Users\Admin\AppData\Local\Temp\07304fba8cb3d35bdf4ffc54059e4901.exe
      /scomma "C:\Users\Admin\AppData\Local\Temp\xeC2migrlj.ini"
      2⤵
        PID:1752

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\xeC2migrlj.ini
      Filesize

      5B

      MD5

      d1ea279fb5559c020a1b4137dc4de237

      SHA1

      db6f8988af46b56216a6f0daf95ab8c9bdb57400

      SHA256

      fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

      SHA512

      720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

    • memory/1752-2-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1752-4-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1752-5-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1752-6-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1752-8-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB