Analysis

  • max time kernel
    147s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 17:14

General

  • Target

    4fe8b1290726bde0128b7078206635b21ce1adb28cbb7fd97274a5bf00b93684.exe

  • Size

    1.3MB

  • MD5

    0a58c78178b4fb51798f109c15abfbf9

  • SHA1

    66f60a70dfe39f782798048e93943e8d446b5a5a

  • SHA256

    4fe8b1290726bde0128b7078206635b21ce1adb28cbb7fd97274a5bf00b93684

  • SHA512

    795d61367facf50e7d34e5e1c80b2cd8c16cf9c74197cbc0080136f7f614713e02006facb1b7dc88dd9a55508f37c697175a79e3a0c6b9325a70242d48d3ac74

  • SSDEEP

    24576:vCbV1tebpntzapYXTul7JOaNBbArSv8e0ZtAEZcShqNT:sEbpnKoTul7JOaNOrve0Z1ONT

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4fe8b1290726bde0128b7078206635b21ce1adb28cbb7fd97274a5bf00b93684.exe
    "C:\Users\Admin\AppData\Local\Temp\4fe8b1290726bde0128b7078206635b21ce1adb28cbb7fd97274a5bf00b93684.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1964

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads