Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 10:38

General

  • Target

    097dbcf18e9ebc074af64ac1a899693153ac937ba363a3f096e11a5a403105e3_payload.exe

  • Size

    416KB

  • MD5

    b10a1e745d49f28cf1a9241afe269419

  • SHA1

    cfcb5d1fe7c347340a41f4ea25afcf2857056180

  • SHA256

    59ebf2813b1f8295f1d67a28eae9da727a219c036659e0d0be7843432d6c5de2

  • SHA512

    61e6b6e5755c1907f4c2f2ae482870f60dd9dcd8402661bf8bbe29bbc6c56d940486a95ff95fd816cf1f8784a764d1f09deaebdc441eda4cc78d73de1f3bbb80

  • SSDEEP

    6144:6LJQqobY5Fqjfqtg8N61pIH4FgLxkKE5DgMSlA5KI+kFPj4qXD2+:4JQ9g0jytgW61pKuWc7dX9

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\097dbcf18e9ebc074af64ac1a899693153ac937ba363a3f096e11a5a403105e3_payload.exe
    "C:\Users\Admin\AppData\Local\Temp\097dbcf18e9ebc074af64ac1a899693153ac937ba363a3f096e11a5a403105e3_payload.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1304

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1304-0-0x000007FEF6053000-0x000007FEF6054000-memory.dmp
    Filesize

    4KB

  • memory/1304-1-0x0000000000F60000-0x0000000000FCE000-memory.dmp
    Filesize

    440KB

  • memory/1304-2-0x000007FEF6050000-0x000007FEF6A3C000-memory.dmp
    Filesize

    9.9MB

  • memory/1304-3-0x000007FEF6050000-0x000007FEF6A3C000-memory.dmp
    Filesize

    9.9MB

  • memory/1304-4-0x000007FEF6050000-0x000007FEF6A3C000-memory.dmp
    Filesize

    9.9MB

  • memory/1304-5-0x000007FEF6050000-0x000007FEF6A3C000-memory.dmp
    Filesize

    9.9MB