Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 06:20

General

  • Target

    3d43261afe4bc0411a5f1c62997d113f522cc9fa0758738d4272203cfe398e38.exe

  • Size

    7.2MB

  • MD5

    033f64d6f42cfbfa7dd40c2abe56aed8

  • SHA1

    4f69eb0acd6413141451f5e4e0c8c6af5aff09ee

  • SHA256

    3d43261afe4bc0411a5f1c62997d113f522cc9fa0758738d4272203cfe398e38

  • SHA512

    a63a156736dbeea5fb80ae67b638aafdf62a67dbb05ddabd059f50c3fc44c2e57297f4d59da9fee399aebe78bd627c14fc49433d996690c00798c37498290cb4

  • SSDEEP

    196608:9DAJcDKlFBqhGzIRK85Xs5XvyCMYpr/nGLtwN:ZAODKlFBqzXsBvyCpLGLtw

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d43261afe4bc0411a5f1c62997d113f522cc9fa0758738d4272203cfe398e38.exe
    "C:\Users\Admin\AppData\Local\Temp\3d43261afe4bc0411a5f1c62997d113f522cc9fa0758738d4272203cfe398e38.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:116

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads