Analysis

  • max time kernel
    139s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 04:23

General

  • Target

    44a4d0dbd62036c9313ba4765049e6731d759141981079dc80d4524fe7154ef5.exe

  • Size

    9.0MB

  • MD5

    d528703d115cfa2fd752ef5de35497b9

  • SHA1

    b58499fb4cce7beb9cdde73c38ab84169fe05e15

  • SHA256

    44a4d0dbd62036c9313ba4765049e6731d759141981079dc80d4524fe7154ef5

  • SHA512

    e6fbd016dcf1f501b6195b0607095419b186589dbff12aaabc31c84af8b0da0f3e974f2e7a94021ccbcb81e1a82e95bb83bad4a68d443d464bf895929bc23f02

  • SSDEEP

    196608:nAJcDKlFBqx6BlgzHwPwDxURK8vyqByLdlf3hRQIgLKN:AODKlFBqxMlgjwsayOclfhRQIG2

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\44a4d0dbd62036c9313ba4765049e6731d759141981079dc80d4524fe7154ef5.exe
    "C:\Users\Admin\AppData\Local\Temp\44a4d0dbd62036c9313ba4765049e6731d759141981079dc80d4524fe7154ef5.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:632
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4036,i,10373433614523925616,13586256558317053467,262144 --variations-seed-version --mojo-platform-channel-handle=4196 /prefetch:8
    1⤵
      PID:4072

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads