Analysis

  • max time kernel
    172s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    04-02-2022 14:01

General

  • Target

    35061832b19b2266148ff7fb755676b4d29f7ad5c2c25d0a31541a226c61ffbe.exe

  • Size

    93KB

  • MD5

    3ebea54d37ce5b28938586eb8cf3f988

  • SHA1

    19b23a1f31e43a24525c0e7a895d62fbbd7b0ee6

  • SHA256

    35061832b19b2266148ff7fb755676b4d29f7ad5c2c25d0a31541a226c61ffbe

  • SHA512

    b6972fb6f45e0471c6b3743089795ad57fa6063dda536b07aaccb925b235b028a3a2af527801d649d4f98d349b69332034b142c66c5dc4c09410b7dcc107d8c6

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Sets service image path in registry 2 TTPs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Windows directory 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35061832b19b2266148ff7fb755676b4d29f7ad5c2c25d0a31541a226c61ffbe.exe
    "C:\Users\Admin\AppData\Local\Temp\35061832b19b2266148ff7fb755676b4d29f7ad5c2c25d0a31541a226c61ffbe.exe"
    1⤵
      PID:352
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 352 -s 1828
        2⤵
        • Program crash
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:772
    • C:\Windows\System32\WaaSMedicAgent.exe
      C:\Windows\System32\WaaSMedicAgent.exe 96f64f7c875ec622cd46c917cb8660bb ejv/a41NxUqrQGuLmdN30w.0.1.0.0.0
      1⤵
      • Modifies data under HKEY_USERS
      PID:2752
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k NetworkService -p
      1⤵
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      PID:3572
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 352 -ip 352
      1⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious use of WriteProcessMemory
      PID:624

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads