Analysis

  • max time kernel
    110s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 04:14

General

  • Target

    eaedc41931e153e65ca1e0c8f7ae299464cf40ce8b80d6666c341f4785ca0689.exe

  • Size

    658KB

  • MD5

    ff702899647851ff623c9603ebe0dbb6

  • SHA1

    4d4fb40ce167f3abc3c25964209c33c938c23b03

  • SHA256

    eaedc41931e153e65ca1e0c8f7ae299464cf40ce8b80d6666c341f4785ca0689

  • SHA512

    7d13c08e54c12528a781f1a060153e96d4f04614c5faed0e6a6817242287ade147479888f7d961f2d0715b44804966929b1e20252a1a50a661c50722788a868f

  • SSDEEP

    12288:qUtNGU1FAvYHaI7XHgZQKhJgeCmdTLgLdQHIVi1cxb+u2thIZo9McqH:BbGUvHFLHgZpJEMLgWHYi1cN+/go9McK

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in System32 directory 58 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 62 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eaedc41931e153e65ca1e0c8f7ae299464cf40ce8b80d6666c341f4785ca0689.exe
    "C:\Users\Admin\AppData\Local\Temp\eaedc41931e153e65ca1e0c8f7ae299464cf40ce8b80d6666c341f4785ca0689.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4904
    • C:\Users\Admin\AppData\Local\Temp\43EE.tmp
      C:\Users\Admin\AppData\Local\Temp\43EE.tmp
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      PID:4600

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\43EE.tmp
    Filesize

    145KB

    MD5

    c610e7ccd6859872c585b2a85d7dc992

    SHA1

    362b3d4b72e3add687c209c79b500b7c6a246d46

    SHA256

    14063fc61dc71b9881d75e93a587c27a6daf8779ff5255a24a042beace541041

    SHA512

    8570aad2ae8b5dcba00fc5ebf3dc0ea117e96cc88a83febd820c5811bf617a6431c1367b3eb88332f43f80b30ebe2c298c22dcc44860a075f7b41bf350236666

  • memory/4904-0-0x00000000006C0000-0x00000000006FD000-memory.dmp
    Filesize

    244KB