Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    16-07-2024 22:24

General

  • Target

    Program+AV.exe

  • Size

    324KB

  • MD5

    78d9cb982a496687178b3c69bbac9083

  • SHA1

    e3e646ff0382d65a66233fc762352318f0833812

  • SHA256

    e177d7646310a42421b4521bd417641e11d883a5d8d9f825dd1019cd359e02a7

  • SHA512

    245789d885189e21d1c6fede47d1e330553d52a16808b89ceb260c0ba8f4fcd9935298509c96803f9ea7ef6932704d745479265169cba3a28c9df7d99ca24e13

  • SSDEEP

    6144:XTqPRgdIKCC0ef//uXltKc+LVsz9b8mcKuiQavkdCH8ij:7dFeCXuLKcCVsz6mcKuDavkdC

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Program+AV.exe
    "C:\Users\Admin\AppData\Local\Temp\Program+AV.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2680
    • C:\Users\Admin\AppData\Local\Temp\Program+AV.exe
      /scomma "C:\Users\Admin\AppData\Local\Temp\tmp.ini"
      2⤵
        PID:2308

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2308-2-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/2308-6-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/2308-5-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/2308-4-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/2308-10-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB