Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 11:46

General

  • Target

    b68fe69d697941bc73341058374bb7d70149a34a92f8cccf514fc2b812532e96.exe

  • Size

    151KB

  • MD5

    28b566abb3023f5e3a7f904d9a3474b1

  • SHA1

    73c7af2c77e9875171543ca3ad7376c394657b5a

  • SHA256

    b68fe69d697941bc73341058374bb7d70149a34a92f8cccf514fc2b812532e96

  • SHA512

    109f1158f7ebab600545228ae76f88d535a1627ef400d877edd97a980cf4627723e50e85f5c0da07a2bda04dc1f36abcd03168839ce7df342bab1568dc11e445

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b68fe69d697941bc73341058374bb7d70149a34a92f8cccf514fc2b812532e96.exe
    "C:\Users\Admin\AppData\Local\Temp\b68fe69d697941bc73341058374bb7d70149a34a92f8cccf514fc2b812532e96.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2560

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2560-130-0x0000000000CC0000-0x0000000000CEE000-memory.dmp
    Filesize

    184KB

  • memory/2560-131-0x00007FFB69B10000-0x00007FFB6A5D1000-memory.dmp
    Filesize

    10.8MB