Analysis

  • max time kernel
    150s
  • max time network
    186s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    06-02-2022 14:50

General

  • Target

    157f7db90daa816a9cea9d9e8f5981867c56d42fc75d2aaf484c5c5cdba66ed2.exe

  • Size

    671KB

  • MD5

    a6eb3a99f8faf3f67f631a8ac1f0556d

  • SHA1

    c0b2b47868c4db4e4526c9acacfab037dbdb6caf

  • SHA256

    157f7db90daa816a9cea9d9e8f5981867c56d42fc75d2aaf484c5c5cdba66ed2

  • SHA512

    e144c5915d0580b2f0524ff393665098e3894ca6a35edcbf189b14280db0dd70c55bdd70acac958707014aaeec93d8a2aabc9e8fb104a4541fb66ee6d5da5bf2

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Windows directory 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\157f7db90daa816a9cea9d9e8f5981867c56d42fc75d2aaf484c5c5cdba66ed2.exe
    "C:\Users\Admin\AppData\Local\Temp\157f7db90daa816a9cea9d9e8f5981867c56d42fc75d2aaf484c5c5cdba66ed2.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:2292
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:424

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/424-142-0x000001D722DC0000-0x000001D722DC4000-memory.dmp
    Filesize

    16KB