Analysis

  • max time kernel
    77s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    26-09-2021 14:26

General

  • Target

    8da26029b1c8475f9ff8ecc59efc6d07.exe

  • Size

    116KB

  • MD5

    8da26029b1c8475f9ff8ecc59efc6d07

  • SHA1

    e6079af56715830324fbda79914e03452a43956f

  • SHA256

    bbf5d1777679718aef60a9b9cfd16ab3fce9eed87c1b4ad357310b9175b1bf90

  • SHA512

    505521da80ab39c9b7647214cf0ab0f94ade6bdb20ea4b51dcd2820e597b937a69b786a2d99464270e6de0af95ec44859f12adb0baf287e0a7d4c043527f1665

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8da26029b1c8475f9ff8ecc59efc6d07.exe
    "C:\Users\Admin\AppData\Local\Temp\8da26029b1c8475f9ff8ecc59efc6d07.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1540

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1540-54-0x00000000013B0000-0x00000000013B1000-memory.dmp
    Filesize

    4KB

  • memory/1540-56-0x0000000004950000-0x0000000004951000-memory.dmp
    Filesize

    4KB