Analysis

  • max time kernel
    150s
  • max time network
    104s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    01-08-2020 12:29

General

  • Target

    SecuriteInfo.com.Trojan.PWS.Steam.16681.8330.25628.exe

  • Size

    508KB

  • MD5

    8b2fe02e4c2f00122cdf43bc7e06277e

  • SHA1

    5586a9d9f7c55746440b9acc5e2750976f760e13

  • SHA256

    b61d3d1fbd98a10bd0f050173ca38941fb11b859872894b88bca7cfdd5cd2597

  • SHA512

    62c0acf70ec2cbb943d302d120a92428ab51c6af882c0e7f61fafc7e05804326e121b0a0e72ca62509b2052d7f9de202c45e84bc144d7b152b0582b394360bc2

Score
7/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • JavaScript code in executable 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PWS.Steam.16681.8330.25628.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PWS.Steam.16681.8330.25628.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:424

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads