Analysis

  • max time kernel
    140s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 15:53

General

  • Target

    d670f2637ed9a756efb1c5a2b6bfd964ea7f261c436ed946d9086564524af96c.exe

  • Size

    7.2MB

  • MD5

    2ab274d3dd01805af41a5a10d3453e02

  • SHA1

    9f0d40f8f594ac79d5716c5b79d3a6dc4be604bd

  • SHA256

    d670f2637ed9a756efb1c5a2b6bfd964ea7f261c436ed946d9086564524af96c

  • SHA512

    f3b867419dde3089a10692a9edc6b977330435ab01bd930f40ba82a2faa3df526ec8e0a92884b47f4db0dd1e70b94fc5a2704db26edb5561af6292fb1beb9b93

  • SSDEEP

    196608:9D8JcDKlFBqZcPz0RK85Xs5XvyCMYpr/nGLtwN:Z8ODKlFBqakXsBvyCpLGLtw

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d670f2637ed9a756efb1c5a2b6bfd964ea7f261c436ed946d9086564524af96c.exe
    "C:\Users\Admin\AppData\Local\Temp\d670f2637ed9a756efb1c5a2b6bfd964ea7f261c436ed946d9086564524af96c.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3544
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1324 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:5976

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads