Analysis

  • max time kernel
    145s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    11-05-2022 23:16

General

  • Target

    94eddddb37b71fa6c5ba941e251f8b133df3768c969bb4984ff9db76c6c991ea.exe

  • Size

    349KB

  • MD5

    44b70e5c83c493b3ae96fca7f29dac2c

  • SHA1

    7823d6cc1748ae69ce19cf422e5837414b1d5838

  • SHA256

    94eddddb37b71fa6c5ba941e251f8b133df3768c969bb4984ff9db76c6c991ea

  • SHA512

    c1f9d1e269e335aa1d3fd47dc9bbf0b950d82fafb489b46e743c171d93baef7722c840958fc87da6004c264228d47432c41135e5116be5c8617576ed99d5cfa8

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\94eddddb37b71fa6c5ba941e251f8b133df3768c969bb4984ff9db76c6c991ea.exe
    "C:\Users\Admin\AppData\Local\Temp\94eddddb37b71fa6c5ba941e251f8b133df3768c969bb4984ff9db76c6c991ea.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:1296

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1296-54-0x0000000074F21000-0x0000000074F23000-memory.dmp
    Filesize

    8KB