Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 13:55

General

  • Target

    ebd3b3fb96a169bcf27deaf7ffea8166abd186803d0e30f3e4af83da1ebf3108.exe

  • Size

    9.0MB

  • MD5

    a35e83e03c20c59e4ab322ec318423ea

  • SHA1

    5bf9712a7c4ec0c03bf9ebae94a437d199e0342c

  • SHA256

    ebd3b3fb96a169bcf27deaf7ffea8166abd186803d0e30f3e4af83da1ebf3108

  • SHA512

    6689877a15a8273b5f005080cc258bc0a5a31b3d07888a4585bf181c6e282c50ce6770c191776cac38d6aee157ca24cae187f14a4be98ba7f5b90c5fe1171f04

  • SSDEEP

    196608:nPJcDKlFBqZcPzFwDxURK8vyqByLdlf3hRQIgLKN:PODKlFBqauayOclfhRQIG2

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ebd3b3fb96a169bcf27deaf7ffea8166abd186803d0e30f3e4af83da1ebf3108.exe
    "C:\Users\Admin\AppData\Local\Temp\ebd3b3fb96a169bcf27deaf7ffea8166abd186803d0e30f3e4af83da1ebf3108.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2180

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads