Analysis

  • max time kernel
    109s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    19-01-2022 10:02

General

  • Target

    bb6d0c37a17a8aba84f2ed7bf9f64618.exe

  • Size

    409KB

  • MD5

    bb6d0c37a17a8aba84f2ed7bf9f64618

  • SHA1

    d9a2af2afb395f85aaa31c39c1460fad36f19c4f

  • SHA256

    093a1267e20afb205ff99e23970c212c6c681d3099c856bacfe26c32521c80c1

  • SHA512

    9af36d76e21c802e47707a3697dfe514ff0abf92d9dfe170652909ca140df5336c995954b784039bfa42538b0262e5ddcbc3793e21166a2b760dfa7bb43f407a

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb6d0c37a17a8aba84f2ed7bf9f64618.exe
    "C:\Users\Admin\AppData\Local\Temp\bb6d0c37a17a8aba84f2ed7bf9f64618.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3296
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3296 -s 1600
      2⤵
      • Program crash
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2752
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3296 -ip 3296
    1⤵
    • Suspicious use of NtCreateProcessExOtherParentProcess
    • Suspicious use of WriteProcessMemory
    PID:1556

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3296-130-0x00000000008B0000-0x00000000008DB000-memory.dmp
    Filesize

    172KB

  • memory/3296-131-0x00000000008E0000-0x0000000000919000-memory.dmp
    Filesize

    228KB

  • memory/3296-132-0x0000000000400000-0x000000000046D000-memory.dmp
    Filesize

    436KB

  • memory/3296-133-0x0000000004CD0000-0x0000000005274000-memory.dmp
    Filesize

    5.6MB

  • memory/3296-135-0x0000000004CC2000-0x0000000004CC3000-memory.dmp
    Filesize

    4KB

  • memory/3296-134-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
    Filesize

    4KB

  • memory/3296-136-0x0000000004CC3000-0x0000000004CC4000-memory.dmp
    Filesize

    4KB

  • memory/3296-137-0x0000000005280000-0x0000000005898000-memory.dmp
    Filesize

    6.1MB

  • memory/3296-138-0x0000000004C50000-0x0000000004C62000-memory.dmp
    Filesize

    72KB

  • memory/3296-139-0x00000000058A0000-0x00000000059AA000-memory.dmp
    Filesize

    1.0MB

  • memory/3296-140-0x00000000059B0000-0x00000000059EC000-memory.dmp
    Filesize

    240KB

  • memory/3296-141-0x0000000004BF0000-0x0000000004CC6000-memory.dmp
    Filesize

    856KB

  • memory/3296-142-0x0000000005CA0000-0x0000000005D16000-memory.dmp
    Filesize

    472KB

  • memory/3296-143-0x0000000005D90000-0x0000000005E22000-memory.dmp
    Filesize

    584KB

  • memory/3296-144-0x0000000005F30000-0x0000000005F4E000-memory.dmp
    Filesize

    120KB

  • memory/3296-145-0x0000000005FC0000-0x0000000006026000-memory.dmp
    Filesize

    408KB

  • memory/3296-146-0x0000000006840000-0x0000000006A02000-memory.dmp
    Filesize

    1.8MB

  • memory/3296-147-0x0000000006A10000-0x0000000006F3C000-memory.dmp
    Filesize

    5.2MB