Analysis

  • max time kernel
    96s
  • max time network
    98s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    26-09-2021 14:10

General

  • Target

    505955d7473e78b1a2052774dff218b9a46b93d9156d6233bb28c532c818b75d.exe

  • Size

    116KB

  • MD5

    3b0601423f1fb5ca121b524c6273f7d1

  • SHA1

    c1894ec3b68fc66110b07b3a40d5a1e6b6546eb2

  • SHA256

    505955d7473e78b1a2052774dff218b9a46b93d9156d6233bb28c532c818b75d

  • SHA512

    974d17385d416be42acb3ae074a5248bbd7cad8c3cd8eda359d8cbd72eff19da3822e217a897016e2b3f87b8b9236b568b26c30ba6546eb21ca6b08b65f270b5

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\505955d7473e78b1a2052774dff218b9a46b93d9156d6233bb28c532c818b75d.exe
    "C:\Users\Admin\AppData\Local\Temp\505955d7473e78b1a2052774dff218b9a46b93d9156d6233bb28c532c818b75d.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:808

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/808-114-0x00000000006E0000-0x00000000006E1000-memory.dmp
    Filesize

    4KB

  • memory/808-116-0x0000000005550000-0x0000000005551000-memory.dmp
    Filesize

    4KB

  • memory/808-117-0x0000000002AA0000-0x0000000002AA1000-memory.dmp
    Filesize

    4KB

  • memory/808-118-0x0000000005050000-0x0000000005051000-memory.dmp
    Filesize

    4KB

  • memory/808-119-0x0000000004F40000-0x0000000005546000-memory.dmp
    Filesize

    6.0MB

  • memory/808-120-0x0000000004F80000-0x0000000004F81000-memory.dmp
    Filesize

    4KB

  • memory/808-121-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
    Filesize

    4KB

  • memory/808-122-0x0000000006920000-0x0000000006921000-memory.dmp
    Filesize

    4KB

  • memory/808-123-0x0000000007020000-0x0000000007021000-memory.dmp
    Filesize

    4KB

  • memory/808-124-0x0000000007550000-0x0000000007551000-memory.dmp
    Filesize

    4KB

  • memory/808-125-0x0000000006AF0000-0x0000000006AF1000-memory.dmp
    Filesize

    4KB

  • memory/808-126-0x0000000006CE0000-0x0000000006CE1000-memory.dmp
    Filesize

    4KB

  • memory/808-127-0x0000000006E00000-0x0000000006E01000-memory.dmp
    Filesize

    4KB

  • memory/808-128-0x0000000006CC0000-0x0000000006CC1000-memory.dmp
    Filesize

    4KB

  • memory/808-129-0x0000000006F60000-0x0000000006F61000-memory.dmp
    Filesize

    4KB