Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 06:47

General

  • Target

    f2b3dc51aa86ecc9b35e152466a6061674a93ef7bac4a3bdf9eeb1067fc1b8ac.exe

  • Size

    1.3MB

  • MD5

    efc65fd7a0c34b78b00c36eaf3032390

  • SHA1

    ba10cb83008b67730d535d887ce21124dc3f3ab3

  • SHA256

    f2b3dc51aa86ecc9b35e152466a6061674a93ef7bac4a3bdf9eeb1067fc1b8ac

  • SHA512

    abe91ffe43ae21a43bd1692f7b2572cd9f0d0ee4e6dc002aad2f50d98aa1fa833f3e79b8e229553f81dc6e952a3d4b766f4a9dc2d4ec74594cc5c71bca6f6d7f

  • SSDEEP

    24576:IfrrRhjY+OVbeUvXcO5+eYhtefGs05iCUFARGtcSAx:o37jY+OVVvsO5+eYhterb7GGW

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f2b3dc51aa86ecc9b35e152466a6061674a93ef7bac4a3bdf9eeb1067fc1b8ac.exe
    "C:\Users\Admin\AppData\Local\Temp\f2b3dc51aa86ecc9b35e152466a6061674a93ef7bac4a3bdf9eeb1067fc1b8ac.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:3856

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads