Analysis

  • max time kernel
    182s
  • max time network
    185s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    04-02-2022 14:01

General

  • Target

    1ac7892dbd3997937aced8b8856dd35cfbad407b833da3038cb025dec9a53c2f.exe

  • Size

    93KB

  • MD5

    68958ce8e51a4b8dd6ff8b8a57515be2

  • SHA1

    d88289eab220b4d8e3dbe4f9f2ce3539105d3c4a

  • SHA256

    1ac7892dbd3997937aced8b8856dd35cfbad407b833da3038cb025dec9a53c2f

  • SHA512

    a3b858721fb2060bf413edf4a893a8d6e860857225bad60d7c3a5be57f672f63d71582d30ace1ed881c57ef6d47a2f196c2b2c135cb4ce86d4015332585484b4

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Sets service image path in registry 2 TTPs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Windows directory 1 IoCs
  • Program crash 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ac7892dbd3997937aced8b8856dd35cfbad407b833da3038cb025dec9a53c2f.exe
    "C:\Users\Admin\AppData\Local\Temp\1ac7892dbd3997937aced8b8856dd35cfbad407b833da3038cb025dec9a53c2f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:332
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 332 -s 1360
      2⤵
      • Program crash
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:568
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 332 -s 1360
      2⤵
      • Program crash
      PID:4068
  • C:\Windows\System32\WaaSMedicAgent.exe
    C:\Windows\System32\WaaSMedicAgent.exe 0890a3486c569be40e403f79712752c3 km0LkKbDtE6v/H1rbc0UjQ.0.1.0.0.0
    1⤵
    • Modifies data under HKEY_USERS
    PID:1472
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:780
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 332 -ip 332
    1⤵
    • Suspicious use of NtCreateProcessExOtherParentProcess
    • Suspicious use of WriteProcessMemory
    PID:804

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads