Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28/02/2024, 02:49

General

  • Target

    aacee852488ed2bc855ec26c70c00d36.exe

  • Size

    388KB

  • MD5

    aacee852488ed2bc855ec26c70c00d36

  • SHA1

    fd7f596874543b6b84a9a1d169dfc42f46d7e0a4

  • SHA256

    6efbae25787b0d19612ea03d71831ff744605d5eae89c385ea46be30251315c0

  • SHA512

    0af8e88dc7500e672af1d21120a99eff36057296c49b2dd22ec0c911b9e56a7ef484ea6db8318ea66f523f554b70706f9c81fccc43064d092c353117adcfd52e

  • SSDEEP

    6144:q805yHbwOUo6RwLfurlHiIsmyh5yCuCak3vSGo4cFpdc/eekNpoSHzeeg:305OyrfRHiXhquv7Ypdc/eeqpoSTeeg

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aacee852488ed2bc855ec26c70c00d36.exe
    "C:\Users\Admin\AppData\Local\Temp\aacee852488ed2bc855ec26c70c00d36.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\136.bat
      2⤵
        PID:2760

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\136.bat

            Filesize

            175B

            MD5

            5253d1c65f74a69b650b1d62f0530024

            SHA1

            0fc243a79dfd69a9037c59504ec6ab5bac28ef2e

            SHA256

            18e8d4a80dc7798f14ecf9cba52f7bd44c4d24af0bfb4544ca052aad41ceb437

            SHA512

            98cf430e0a90a7e586d06d9c892cbea1b5038cc346f8a5e6afd7c532062763d5bef09ee16486ab945cb996aea17f73e686f8edce598f8593192b46c2c8d88807

          • C:\Users\Admin\AppData\Local\Temp\63485.exe

            Filesize

            388KB

            MD5

            aacee852488ed2bc855ec26c70c00d36

            SHA1

            fd7f596874543b6b84a9a1d169dfc42f46d7e0a4

            SHA256

            6efbae25787b0d19612ea03d71831ff744605d5eae89c385ea46be30251315c0

            SHA512

            0af8e88dc7500e672af1d21120a99eff36057296c49b2dd22ec0c911b9e56a7ef484ea6db8318ea66f523f554b70706f9c81fccc43064d092c353117adcfd52e

          • memory/3008-0-0x0000000000B20000-0x0000000000C70000-memory.dmp

            Filesize

            1.3MB

          • memory/3008-11-0x0000000000B20000-0x0000000000C70000-memory.dmp

            Filesize

            1.3MB