Analysis

  • max time kernel
    133s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 14:24

General

  • Target

    68380da266c549773d96600ef112355b8283678d61b9e0a62b09222f635d5de6.exe

  • Size

    1.9MB

  • MD5

    a92c8d7f28bcdfc5b0524b3186e52e15

  • SHA1

    03771ece052009bd244900782719504893a121f9

  • SHA256

    68380da266c549773d96600ef112355b8283678d61b9e0a62b09222f635d5de6

  • SHA512

    e0d808657c0fcbab7511d2d3931a31f8993f9bea0e6dfc41c8afcf50d916e60c66150b40b3efa9308384e833edb25e088e2c4c835223430d7b1072a38ed9d637

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\68380da266c549773d96600ef112355b8283678d61b9e0a62b09222f635d5de6.exe
    "C:\Users\Admin\AppData\Local\Temp\68380da266c549773d96600ef112355b8283678d61b9e0a62b09222f635d5de6.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Suspicious behavior: EnumeratesProcesses
    PID:1060

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads