Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 04:24

General

  • Target

    6fddf7ed7eb4f040b8bc89740f39c9a95a2a6f02b0f2936c76e3f0317952c4ee.exe

  • Size

    9.0MB

  • MD5

    a72ea6df135be1598da72d16b078b425

  • SHA1

    54bb9e1a7692a927896347d25f12113b1997ae76

  • SHA256

    6fddf7ed7eb4f040b8bc89740f39c9a95a2a6f02b0f2936c76e3f0317952c4ee

  • SHA512

    1d063343a8ecb75a83f07bc287a566807fef9f59a1a88d268e3b9e70cbc42670631704bfbb92eb47eef32488fc03ec9d7c24ceeee3925262087fc6425be9192c

  • SSDEEP

    196608:n7JcDKlFBqZcPzFwDxURK8vyqByLdlf3hRQIgLKN:7ODKlFBqauayOclfhRQIG2

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6fddf7ed7eb4f040b8bc89740f39c9a95a2a6f02b0f2936c76e3f0317952c4ee.exe
    "C:\Users\Admin\AppData\Local\Temp\6fddf7ed7eb4f040b8bc89740f39c9a95a2a6f02b0f2936c76e3f0317952c4ee.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2408

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads