Analysis

  • max time kernel
    130s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    17-11-2020 12:30

General

  • Target

    83f234e0bcace527114b482b1dbacdd2.exe

  • Size

    647KB

  • MD5

    0892feb747ffa0d3ba5b07f3873dd5e2

  • SHA1

    34516ff7bae5807e8e6db8723599f6c55dd4e9b0

  • SHA256

    6bf0d3a73e117b973c2c40ef9139a55e6d07a3ea7cf408d56bfb6f85f8a47049

  • SHA512

    fb0ce76fce1572c78751288f9cdce118ba3b53480ff71070c2ed40bf5eac87a2d00f9ca632c6b14f06e64e758f8be2a52aa237e1e16d0aa256ca88f09b73ad71

Malware Config

Signatures

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 8 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 119 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\83f234e0bcace527114b482b1dbacdd2.exe
    "C:\Users\Admin\AppData\Local\Temp\83f234e0bcace527114b482b1dbacdd2.exe"
    1⤵
    • Checks processor information in registry
    PID:508
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 820
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:412
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 924
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3608
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1044
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4040
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1100
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2904
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1020
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3012
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1012
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1532
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1220
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3568
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1008
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3864

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/412-2-0x0000000004D50000-0x0000000004D51000-memory.dmp
    Filesize

    4KB

  • memory/412-3-0x0000000004D50000-0x0000000004D51000-memory.dmp
    Filesize

    4KB

  • memory/508-1-0x0000000001310000-0x0000000001311000-memory.dmp
    Filesize

    4KB

  • memory/508-0-0x0000000000F61000-0x0000000000F62000-memory.dmp
    Filesize

    4KB

  • memory/1532-22-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
    Filesize

    4KB

  • memory/1532-25-0x0000000005410000-0x0000000005411000-memory.dmp
    Filesize

    4KB

  • memory/2904-14-0x00000000044F0000-0x00000000044F1000-memory.dmp
    Filesize

    4KB

  • memory/2904-17-0x0000000004930000-0x0000000004931000-memory.dmp
    Filesize

    4KB

  • memory/3012-18-0x00000000049E0000-0x00000000049E1000-memory.dmp
    Filesize

    4KB

  • memory/3012-21-0x0000000005110000-0x0000000005111000-memory.dmp
    Filesize

    4KB

  • memory/3568-26-0x0000000004C70000-0x0000000004C71000-memory.dmp
    Filesize

    4KB

  • memory/3568-29-0x00000000053A0000-0x00000000053A1000-memory.dmp
    Filesize

    4KB

  • memory/3608-6-0x00000000044F0000-0x00000000044F1000-memory.dmp
    Filesize

    4KB

  • memory/3864-30-0x00000000044F0000-0x00000000044F1000-memory.dmp
    Filesize

    4KB

  • memory/3864-35-0x00000000044F0000-0x00000000044F1000-memory.dmp
    Filesize

    4KB

  • memory/3864-36-0x0000000004C80000-0x0000000004C81000-memory.dmp
    Filesize

    4KB

  • memory/4040-13-0x0000000004B20000-0x0000000004B21000-memory.dmp
    Filesize

    4KB