Analysis

  • max time kernel
    7s
  • max time network
    66s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-01-2024 20:54

General

  • Target

    4c6e52ffb980ec98b166ece5307c4000.exe

  • Size

    379KB

  • MD5

    4c6e52ffb980ec98b166ece5307c4000

  • SHA1

    8219ad80a4a752ecef4c9d0c05fd9b1affe24e92

  • SHA256

    2da883bb2fbe127fee1ecfb7e6059e6cf4d65b047543ffb885d75debb3e0bc46

  • SHA512

    5f975c84b141631c318d21ffa48bd295c1c87903eec93bd251fdcb2128ce28aeae7aa681e7e655eb2cab3232064b35c94978b3dedf57fd68ad61632501290ab5

  • SSDEEP

    6144:G+qn/00gA1pJzXsWuTHgU9xGJRKeOGDykNwS1F8kqslg92YAoS0LE6:gs03z8tgkGJRxpw4osO2JoS0LE6

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4c6e52ffb980ec98b166ece5307c4000.exe
    "C:\Users\Admin\AppData\Local\Temp\4c6e52ffb980ec98b166ece5307c4000.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1856
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\234.bat
      2⤵
        PID:1524

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1856-0-0x0000000000E30000-0x0000000000F6B000-memory.dmp

      Filesize

      1.2MB

    • memory/1856-4-0x0000000000E30000-0x0000000000F6B000-memory.dmp

      Filesize

      1.2MB