Analysis

  • max time kernel
    153s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    27-04-2022 13:57

General

  • Target

    04875c48adccb44ffcb18af8ac581112.exe

  • Size

    377KB

  • MD5

    04875c48adccb44ffcb18af8ac581112

  • SHA1

    e83a38e661ef63de1ba879a1e22186a16d65c358

  • SHA256

    3cd108b7f88e3c35febc8858c5bfe4d3737d4b5596a0616d0ac259a5333c8b44

  • SHA512

    932393210b26e7b46c082b7bf441f7a2ad7e622b4cc596336a7733b80f408327a4da713edf9139bda8e98435575041e4e028e28c759a1d8e02bd5f7bac29f4fb

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04875c48adccb44ffcb18af8ac581112.exe
    "C:\Users\Admin\AppData\Local\Temp\04875c48adccb44ffcb18af8ac581112.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1844
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/2QhZt7
      2⤵
      • Adds Run key to start application
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4724
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff9aead46f8,0x7ff9aead4708,0x7ff9aead4718
        3⤵
          PID:3156
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,2541462592016008980,10690218934051719400,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2068 /prefetch:2
          3⤵
            PID:1520
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2060,2541462592016008980,10690218934051719400,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1160
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2060,2541462592016008980,10690218934051719400,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2676 /prefetch:8
            3⤵
              PID:2352
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,2541462592016008980,10690218934051719400,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3428 /prefetch:1
              3⤵
                PID:3740
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,2541462592016008980,10690218934051719400,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3920 /prefetch:1
                3⤵
                  PID:2144
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2060,2541462592016008980,10690218934051719400,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5452 /prefetch:8
                  3⤵
                    PID:4584
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,2541462592016008980,10690218934051719400,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5572 /prefetch:1
                    3⤵
                      PID:4196
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2060,2541462592016008980,10690218934051719400,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5832 /prefetch:8
                      3⤵
                        PID:2740
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,2541462592016008980,10690218934051719400,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4960 /prefetch:1
                        3⤵
                          PID:4820
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,2541462592016008980,10690218934051719400,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5912 /prefetch:1
                          3⤵
                            PID:4308
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,2541462592016008980,10690218934051719400,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5660 /prefetch:8
                            3⤵
                              PID:4276
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                              3⤵
                              • Drops file in Program Files directory
                              PID:3688
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1c4,0x22c,0x7ff7c2a05460,0x7ff7c2a05470,0x7ff7c2a05480
                                4⤵
                                  PID:3900
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,2541462592016008980,10690218934051719400,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5660 /prefetch:8
                                3⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:212
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2060,2541462592016008980,10690218934051719400,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3332 /prefetch:8
                                3⤵
                                  PID:2068
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,2541462592016008980,10690218934051719400,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1044 /prefetch:2
                                  3⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4068
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1844 -s 1640
                                2⤵
                                • Program crash
                                PID:1040
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1844 -ip 1844
                              1⤵
                                PID:4468
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:1928
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
                                  1⤵
                                    PID:2480

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v6

                                  Persistence

                                  Registry Run Keys / Startup Folder

                                  1
                                  T1060

                                  Defense Evasion

                                  Modify Registry

                                  1
                                  T1112

                                  Credential Access

                                  Credentials in Files

                                  2
                                  T1081

                                  Discovery

                                  Query Registry

                                  2
                                  T1012

                                  System Information Discovery

                                  2
                                  T1082

                                  Collection

                                  Data from Local System

                                  2
                                  T1005

                                  Command and Control

                                  Web Service

                                  1
                                  T1102

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • \??\pipe\LOCAL\crashpad_4724_KKXLXNNAUJEUOOEL
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                  • memory/212-169-0x0000000000000000-mapping.dmp
                                  • memory/1160-149-0x0000000000000000-mapping.dmp
                                  • memory/1520-148-0x0000000000000000-mapping.dmp
                                  • memory/1844-140-0x00000000086E0000-0x0000000008772000-memory.dmp
                                    Filesize

                                    584KB

                                  • memory/1844-143-0x00000000096E0000-0x00000000098A2000-memory.dmp
                                    Filesize

                                    1.8MB

                                  • memory/1844-136-0x00000000078F0000-0x00000000079FA000-memory.dmp
                                    Filesize

                                    1.0MB

                                  • memory/1844-137-0x0000000007B30000-0x0000000007B6C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/1844-138-0x0000000005F30000-0x0000000005F96000-memory.dmp
                                    Filesize

                                    408KB

                                  • memory/1844-139-0x00000000061F0000-0x0000000006266000-memory.dmp
                                    Filesize

                                    472KB

                                  • memory/1844-131-0x00000000020D0000-0x000000000210A000-memory.dmp
                                    Filesize

                                    232KB

                                  • memory/1844-141-0x00000000087C0000-0x00000000087DE000-memory.dmp
                                    Filesize

                                    120KB

                                  • memory/1844-142-0x0000000008950000-0x00000000089A0000-memory.dmp
                                    Filesize

                                    320KB

                                  • memory/1844-135-0x00000000076C0000-0x00000000076D2000-memory.dmp
                                    Filesize

                                    72KB

                                  • memory/1844-144-0x0000000009AB0000-0x0000000009FDC000-memory.dmp
                                    Filesize

                                    5.2MB

                                  • memory/1844-132-0x0000000000400000-0x000000000046A000-memory.dmp
                                    Filesize

                                    424KB

                                  • memory/1844-130-0x000000000060C000-0x0000000000638000-memory.dmp
                                    Filesize

                                    176KB

                                  • memory/1844-134-0x0000000005910000-0x0000000005F28000-memory.dmp
                                    Filesize

                                    6.1MB

                                  • memory/1844-133-0x0000000004B40000-0x00000000050E4000-memory.dmp
                                    Filesize

                                    5.6MB

                                  • memory/2068-171-0x0000000000000000-mapping.dmp
                                  • memory/2144-156-0x0000000000000000-mapping.dmp
                                  • memory/2352-151-0x0000000000000000-mapping.dmp
                                  • memory/2740-162-0x0000000000000000-mapping.dmp
                                  • memory/3156-146-0x0000000000000000-mapping.dmp
                                  • memory/3688-167-0x0000000000000000-mapping.dmp
                                  • memory/3740-154-0x0000000000000000-mapping.dmp
                                  • memory/3900-168-0x0000000000000000-mapping.dmp
                                  • memory/4068-172-0x0000000000000000-mapping.dmp
                                  • memory/4196-160-0x0000000000000000-mapping.dmp
                                  • memory/4308-166-0x0000000000000000-mapping.dmp
                                  • memory/4584-158-0x0000000000000000-mapping.dmp
                                  • memory/4724-145-0x0000000000000000-mapping.dmp
                                  • memory/4820-164-0x0000000000000000-mapping.dmp