Analysis

  • max time kernel
    91s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 17:01

General

  • Target

    64110846cdd24af4a9d85ffd82731b622929ae3b7ebb8db34d5ce3196c9642b2.exe

  • Size

    1.3MB

  • MD5

    fb48c3cbe9faa8a53415e95dca6a556d

  • SHA1

    b6ebf70e036f1030fbcfcdc2288046e29dcfa467

  • SHA256

    64110846cdd24af4a9d85ffd82731b622929ae3b7ebb8db34d5ce3196c9642b2

  • SHA512

    b10b8d7d91f434d99301f7a50e5cdf00f8d08a4f98f7cdae9d602fd07354aea2d18ac950bd2e253ba84a1151a16c0f99fc782d20653c406a9fa49ed9835c62aa

  • SSDEEP

    24576:5ZVRmsPJt+vRECi67v1yFN2F2KhZhLVZSAJAcSUZM:1PJt+OCi67v1yFNFKN5ZRN

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\64110846cdd24af4a9d85ffd82731b622929ae3b7ebb8db34d5ce3196c9642b2.exe
    "C:\Users\Admin\AppData\Local\Temp\64110846cdd24af4a9d85ffd82731b622929ae3b7ebb8db34d5ce3196c9642b2.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:2232

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads