Analysis

  • max time kernel
    141s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 20:45

General

  • Target

    7c4b6284ce13dad5931046c817c49efd132ac3ffd452bf22b221d434d8ae1262.exe

  • Size

    375KB

  • MD5

    2ff15018669b2651fc34f6c0627fc9c4

  • SHA1

    87b4287c12773e252f1b5d812524a43f6a7aaead

  • SHA256

    7c4b6284ce13dad5931046c817c49efd132ac3ffd452bf22b221d434d8ae1262

  • SHA512

    a1fcdeb3a14a39ba58568a8d74395405d60b8df3571638e7a34f28edc7f64b5a54007716ed16cd942d84fe3d01bb4cf44165b03ebdbccf90f7e9f592e7329c77

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 9 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c4b6284ce13dad5931046c817c49efd132ac3ffd452bf22b221d434d8ae1262.exe
    "C:\Users\Admin\AppData\Local\Temp\7c4b6284ce13dad5931046c817c49efd132ac3ffd452bf22b221d434d8ae1262.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3120
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 1392
      2⤵
      • Drops file in Windows directory
      • Program crash
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2444
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:884
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2388
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3120 -ip 3120
    1⤵
    • Suspicious use of NtCreateProcessExOtherParentProcess
    • Suspicious use of WriteProcessMemory
    PID:2920

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/884-143-0x0000020627380000-0x0000020627390000-memory.dmp
    Filesize

    64KB

  • memory/884-145-0x000002062A760000-0x000002062A764000-memory.dmp
    Filesize

    16KB

  • memory/884-144-0x0000020627B60000-0x0000020627B70000-memory.dmp
    Filesize

    64KB

  • memory/3120-135-0x0000000007520000-0x0000000007521000-memory.dmp
    Filesize

    4KB

  • memory/3120-142-0x0000000007524000-0x0000000007526000-memory.dmp
    Filesize

    8KB

  • memory/3120-130-0x0000000007530000-0x0000000007AD4000-memory.dmp
    Filesize

    5.6MB

  • memory/3120-136-0x0000000007522000-0x0000000007523000-memory.dmp
    Filesize

    4KB

  • memory/3120-137-0x0000000007523000-0x0000000007524000-memory.dmp
    Filesize

    4KB

  • memory/3120-138-0x0000000007AE0000-0x00000000080F8000-memory.dmp
    Filesize

    6.1MB

  • memory/3120-139-0x0000000007430000-0x0000000007442000-memory.dmp
    Filesize

    72KB

  • memory/3120-140-0x0000000008100000-0x000000000820A000-memory.dmp
    Filesize

    1.0MB

  • memory/3120-141-0x0000000007470000-0x00000000074AC000-memory.dmp
    Filesize

    240KB

  • memory/3120-134-0x0000000074F9E000-0x0000000074F9F000-memory.dmp
    Filesize

    4KB

  • memory/3120-133-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/3120-132-0x00000000049C0000-0x00000000049F9000-memory.dmp
    Filesize

    228KB

  • memory/3120-131-0x0000000004990000-0x00000000049BB000-memory.dmp
    Filesize

    172KB

  • memory/3120-146-0x0000000008480000-0x00000000084E6000-memory.dmp
    Filesize

    408KB

  • memory/3120-147-0x0000000008B20000-0x0000000008B96000-memory.dmp
    Filesize

    472KB

  • memory/3120-148-0x0000000008C00000-0x0000000008C92000-memory.dmp
    Filesize

    584KB

  • memory/3120-149-0x0000000008DF0000-0x0000000008E0E000-memory.dmp
    Filesize

    120KB

  • memory/3120-150-0x0000000008EB0000-0x0000000009072000-memory.dmp
    Filesize

    1.8MB

  • memory/3120-151-0x0000000009090000-0x00000000095BC000-memory.dmp
    Filesize

    5.2MB