Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 05:16

General

  • Target

    0653f4af43d0bd8b9e29389b976a70dcac3773d140ddba6bf49132e266a30bbb.exe

  • Size

    1.1MB

  • MD5

    eba52defc3fe10ea3006dcf95c2698eb

  • SHA1

    01b44ba771795dad22b525b6051a4c19e94d4939

  • SHA256

    0653f4af43d0bd8b9e29389b976a70dcac3773d140ddba6bf49132e266a30bbb

  • SHA512

    566453973fbf9a1285e7ce8c53b5269e86e322ffc333ffe2bdf31979aaa2c0bc58048e83b75cd2ecc85e2b3dcda07da9ca9519aa6564f93e9a5024ce8aa70316

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0653f4af43d0bd8b9e29389b976a70dcac3773d140ddba6bf49132e266a30bbb.exe
    "C:\Users\Admin\AppData\Local\Temp\0653f4af43d0bd8b9e29389b976a70dcac3773d140ddba6bf49132e266a30bbb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Users\Admin\AppData\Local\Temp\0653f4af43d0bd8b9e29389b976a70dcac3773d140ddba6bf49132e266a30bbb.exe
      "{path}"
      2⤵
        PID:2004
      • C:\Users\Admin\AppData\Local\Temp\0653f4af43d0bd8b9e29389b976a70dcac3773d140ddba6bf49132e266a30bbb.exe
        "{path}"
        2⤵
          PID:2912

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2004-133-0x0000000000000000-mapping.dmp
      • memory/2208-130-0x0000000000B60000-0x0000000000C84000-memory.dmp
        Filesize

        1.1MB

      • memory/2208-131-0x0000000005730000-0x00000000057CC000-memory.dmp
        Filesize

        624KB

      • memory/2208-132-0x00000000057D0000-0x0000000005862000-memory.dmp
        Filesize

        584KB

      • memory/2912-134-0x0000000000000000-mapping.dmp
      • memory/2912-135-0x0000000000400000-0x000000000043F000-memory.dmp
        Filesize

        252KB

      • memory/2912-136-0x0000000000400000-0x000000000043F000-memory.dmp
        Filesize

        252KB

      • memory/2912-137-0x0000000000400000-0x000000000043F000-memory.dmp
        Filesize

        252KB

      • memory/2912-138-0x0000000000400000-0x000000000043F000-memory.dmp
        Filesize

        252KB