Analysis

  • max time kernel
    150s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    13-05-2021 12:53

General

  • Target

    812804c3d424a60f3f24eb743ca555d9e022436e139bab8cc6f2ceb3382a0b80.exe

  • Size

    213KB

  • MD5

    b9a51b09291f4b33c6301070e9ab8360

  • SHA1

    4c493b8a46f9ded53cb7b8e2edc80eb4db0928ae

  • SHA256

    812804c3d424a60f3f24eb743ca555d9e022436e139bab8cc6f2ceb3382a0b80

  • SHA512

    f3a468a8983c40762e1ffa1560d36605bfe94b63e53e4241baa4c575a220acd7be21d90266407df0e46f08eaf6f0a6a8bf7abecf1d3afca480ce6bc6cd44239f

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\812804c3d424a60f3f24eb743ca555d9e022436e139bab8cc6f2ceb3382a0b80.exe
    "C:\Users\Admin\AppData\Local\Temp\812804c3d424a60f3f24eb743ca555d9e022436e139bab8cc6f2ceb3382a0b80.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1060
    • C:\Users\Admin\AppData\Local\Temp\812804c3d424a60f3f24eb743ca555d9e022436e139bab8cc6f2ceb3382a0b80.usr
      C:\Users\Admin\AppData\Local\Temp\812804c3d424a60f3f24eb743ca555d9e022436e139bab8cc6f2ceb3382a0b80.usr
      2⤵
      • Executes dropped EXE
      PID:1508

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\812804c3d424a60f3f24eb743ca555d9e022436e139bab8cc6f2ceb3382a0b80.usr
    MD5

    1075d51b46f61f4fdd3489387468efa7

    SHA1

    a7eb662d7d2e644d8b481891425a8bdd7bbbc4c7

    SHA256

    4a6400c8dea8437b320953d87fe7ef95c5272594b1a456bbfc0b926ca360f956

    SHA512

    2593ce01d1d19724f10fc2a4df4dec167e8ff4b11d6b9128b7d6caaff478915215b5c8e26b5449c756f534dffb38b8f2b722afdd26acb194e248760e967c2d01

  • \Users\Admin\AppData\Local\Temp\812804c3d424a60f3f24eb743ca555d9e022436e139bab8cc6f2ceb3382a0b80.usr
    MD5

    1075d51b46f61f4fdd3489387468efa7

    SHA1

    a7eb662d7d2e644d8b481891425a8bdd7bbbc4c7

    SHA256

    4a6400c8dea8437b320953d87fe7ef95c5272594b1a456bbfc0b926ca360f956

    SHA512

    2593ce01d1d19724f10fc2a4df4dec167e8ff4b11d6b9128b7d6caaff478915215b5c8e26b5449c756f534dffb38b8f2b722afdd26acb194e248760e967c2d01

  • \Users\Admin\AppData\Local\Temp\812804c3d424a60f3f24eb743ca555d9e022436e139bab8cc6f2ceb3382a0b80.usr
    MD5

    1075d51b46f61f4fdd3489387468efa7

    SHA1

    a7eb662d7d2e644d8b481891425a8bdd7bbbc4c7

    SHA256

    4a6400c8dea8437b320953d87fe7ef95c5272594b1a456bbfc0b926ca360f956

    SHA512

    2593ce01d1d19724f10fc2a4df4dec167e8ff4b11d6b9128b7d6caaff478915215b5c8e26b5449c756f534dffb38b8f2b722afdd26acb194e248760e967c2d01

  • memory/1060-65-0x0000000000220000-0x0000000000222000-memory.dmp
    Filesize

    8KB

  • memory/1060-66-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/1508-62-0x0000000000000000-mapping.dmp
  • memory/1508-64-0x0000000075AF1000-0x0000000075AF3000-memory.dmp
    Filesize

    8KB