Analysis

  • max time kernel
    123s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 04:57

General

  • Target

    03c8de40b02622c643d4c91ad58aaf9d3242db9f67b6b8193900df1c4014aee1.exe

  • Size

    375KB

  • MD5

    982b585a37095e9457f3413990798e43

  • SHA1

    1bf0a97b6d313c2957d5b5125307af858975576f

  • SHA256

    03c8de40b02622c643d4c91ad58aaf9d3242db9f67b6b8193900df1c4014aee1

  • SHA512

    2f02da5bcba74152a7e726a8e7a0c0971e3a17aacca6de06f9a6c5005ba6057fee5e62c72f3aa4f52dc8eefcf03e3355941908d8b3433051b6baea991b807f2e

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 9 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03c8de40b02622c643d4c91ad58aaf9d3242db9f67b6b8193900df1c4014aee1.exe
    "C:\Users\Admin\AppData\Local\Temp\03c8de40b02622c643d4c91ad58aaf9d3242db9f67b6b8193900df1c4014aee1.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3060
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 1408
      2⤵
      • Drops file in Windows directory
      • Program crash
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4544
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3492
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4388
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3060 -ip 3060
    1⤵
    • Suspicious use of NtCreateProcessExOtherParentProcess
    • Suspicious use of WriteProcessMemory
    PID:1688

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3060-143-0x0000000008050000-0x000000000815A000-memory.dmp
    Filesize

    1.0MB

  • memory/3060-135-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/3060-144-0x0000000008160000-0x000000000819C000-memory.dmp
    Filesize

    240KB

  • memory/3060-136-0x00000000750EE000-0x00000000750EF000-memory.dmp
    Filesize

    4KB

  • memory/3060-138-0x0000000004D62000-0x0000000004D63000-memory.dmp
    Filesize

    4KB

  • memory/3060-137-0x0000000004D60000-0x0000000004D61000-memory.dmp
    Filesize

    4KB

  • memory/3060-139-0x0000000004D63000-0x0000000004D64000-memory.dmp
    Filesize

    4KB

  • memory/3060-140-0x0000000007480000-0x0000000007A24000-memory.dmp
    Filesize

    5.6MB

  • memory/3060-145-0x0000000004D64000-0x0000000004D66000-memory.dmp
    Filesize

    8KB

  • memory/3060-142-0x00000000050F0000-0x0000000005102000-memory.dmp
    Filesize

    72KB

  • memory/3060-154-0x00000000091C0000-0x00000000096EC000-memory.dmp
    Filesize

    5.2MB

  • memory/3060-134-0x0000000002ED0000-0x0000000002F09000-memory.dmp
    Filesize

    228KB

  • memory/3060-141-0x0000000007A30000-0x0000000008048000-memory.dmp
    Filesize

    6.1MB

  • memory/3060-133-0x0000000002EA0000-0x0000000002ECB000-memory.dmp
    Filesize

    172KB

  • memory/3060-153-0x0000000008FF0000-0x00000000091B2000-memory.dmp
    Filesize

    1.8MB

  • memory/3060-152-0x0000000008DF0000-0x0000000008E0E000-memory.dmp
    Filesize

    120KB

  • memory/3060-149-0x0000000008480000-0x0000000008512000-memory.dmp
    Filesize

    584KB

  • memory/3060-150-0x0000000008520000-0x0000000008586000-memory.dmp
    Filesize

    408KB

  • memory/3060-151-0x0000000008D00000-0x0000000008D76000-memory.dmp
    Filesize

    472KB

  • memory/3492-148-0x000002BAFE300000-0x000002BAFE304000-memory.dmp
    Filesize

    16KB

  • memory/3492-147-0x000002BAFDC20000-0x000002BAFDC30000-memory.dmp
    Filesize

    64KB

  • memory/3492-146-0x000002BAFD580000-0x000002BAFD590000-memory.dmp
    Filesize

    64KB