Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
26-12-2021 05:03
Static task
static1
General
-
Target
281ca3e54eb8ab778b6675e367989a8672d16d4593a6e50f94044ee0f98e209b.exe
-
Size
523KB
-
MD5
e338d3183fec33ba6eb7ff3143875770
-
SHA1
08abb150c93eb17844552aaa9011442b73a7ce0a
-
SHA256
281ca3e54eb8ab778b6675e367989a8672d16d4593a6e50f94044ee0f98e209b
-
SHA512
ab05085f94a496cd884345e29b1849739cc1e18d6ab4e54ab80f31bfa0d20a7c5dfc7e31d71fd99e3657d7886e7ccb968a8b6c318e0e654c87390642ffb4248d
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
281ca3e54eb8ab778b6675e367989a8672d16d4593a6e50f94044ee0f98e209b.exedescription pid Process procid_target PID 3520 set thread context of 3016 3520 281ca3e54eb8ab778b6675e367989a8672d16d4593a6e50f94044ee0f98e209b.exe 68 -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
281ca3e54eb8ab778b6675e367989a8672d16d4593a6e50f94044ee0f98e209b.exepid Process 3016 281ca3e54eb8ab778b6675e367989a8672d16d4593a6e50f94044ee0f98e209b.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
281ca3e54eb8ab778b6675e367989a8672d16d4593a6e50f94044ee0f98e209b.exe281ca3e54eb8ab778b6675e367989a8672d16d4593a6e50f94044ee0f98e209b.exedescription pid Process Token: SeDebugPrivilege 3520 281ca3e54eb8ab778b6675e367989a8672d16d4593a6e50f94044ee0f98e209b.exe Token: SeDebugPrivilege 3016 281ca3e54eb8ab778b6675e367989a8672d16d4593a6e50f94044ee0f98e209b.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
281ca3e54eb8ab778b6675e367989a8672d16d4593a6e50f94044ee0f98e209b.exedescription pid Process procid_target PID 3520 wrote to memory of 3016 3520 281ca3e54eb8ab778b6675e367989a8672d16d4593a6e50f94044ee0f98e209b.exe 68 PID 3520 wrote to memory of 3016 3520 281ca3e54eb8ab778b6675e367989a8672d16d4593a6e50f94044ee0f98e209b.exe 68 PID 3520 wrote to memory of 3016 3520 281ca3e54eb8ab778b6675e367989a8672d16d4593a6e50f94044ee0f98e209b.exe 68 PID 3520 wrote to memory of 3016 3520 281ca3e54eb8ab778b6675e367989a8672d16d4593a6e50f94044ee0f98e209b.exe 68 PID 3520 wrote to memory of 3016 3520 281ca3e54eb8ab778b6675e367989a8672d16d4593a6e50f94044ee0f98e209b.exe 68 PID 3520 wrote to memory of 3016 3520 281ca3e54eb8ab778b6675e367989a8672d16d4593a6e50f94044ee0f98e209b.exe 68 PID 3520 wrote to memory of 3016 3520 281ca3e54eb8ab778b6675e367989a8672d16d4593a6e50f94044ee0f98e209b.exe 68 PID 3520 wrote to memory of 3016 3520 281ca3e54eb8ab778b6675e367989a8672d16d4593a6e50f94044ee0f98e209b.exe 68
Processes
-
C:\Users\Admin\AppData\Local\Temp\281ca3e54eb8ab778b6675e367989a8672d16d4593a6e50f94044ee0f98e209b.exe"C:\Users\Admin\AppData\Local\Temp\281ca3e54eb8ab778b6675e367989a8672d16d4593a6e50f94044ee0f98e209b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Users\Admin\AppData\Local\Temp\281ca3e54eb8ab778b6675e367989a8672d16d4593a6e50f94044ee0f98e209b.exeC:\Users\Admin\AppData\Local\Temp\281ca3e54eb8ab778b6675e367989a8672d16d4593a6e50f94044ee0f98e209b.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\281ca3e54eb8ab778b6675e367989a8672d16d4593a6e50f94044ee0f98e209b.exe.log
MD541fbed686f5700fc29aaccf83e8ba7fd
SHA15271bc29538f11e42a3b600c8dc727186e912456
SHA256df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437
SHA512234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034