Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    14-05-2022 07:52

General

  • Target

    d96de05321c98e5e49c84afe0b5aae46.exe

  • Size

    370KB

  • MD5

    d96de05321c98e5e49c84afe0b5aae46

  • SHA1

    0469b105dffd0d51c1b6667c3e69515a805a0aa8

  • SHA256

    967e98b250c72d4222068a1dcef714211a3c3bf5562c5befd98b43e443f107eb

  • SHA512

    b80cc2d77a5e0062c83e5aa5d1e1ce46e4262b1f89791e2bde02bfe822521d56bdc6526e0dfb202c1602a10d2484d6428f317dcb38407f7e58dc42237b0f8d6e

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d96de05321c98e5e49c84afe0b5aae46.exe
    "C:\Users\Admin\AppData\Local\Temp\d96de05321c98e5e49c84afe0b5aae46.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2964
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 1312
      2⤵
      • Program crash
      PID:2068
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2964 -ip 2964
    1⤵
      PID:752

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2964-130-0x000000000084C000-0x0000000000876000-memory.dmp
      Filesize

      168KB

    • memory/2964-131-0x0000000000760000-0x0000000000797000-memory.dmp
      Filesize

      220KB

    • memory/2964-132-0x0000000000400000-0x00000000004F1000-memory.dmp
      Filesize

      964KB

    • memory/2964-133-0x0000000004C10000-0x00000000051B4000-memory.dmp
      Filesize

      5.6MB

    • memory/2964-134-0x00000000051C0000-0x00000000057D8000-memory.dmp
      Filesize

      6.1MB

    • memory/2964-135-0x0000000005880000-0x0000000005892000-memory.dmp
      Filesize

      72KB

    • memory/2964-136-0x00000000058A0000-0x00000000059AA000-memory.dmp
      Filesize

      1.0MB

    • memory/2964-137-0x00000000059B0000-0x00000000059EC000-memory.dmp
      Filesize

      240KB

    • memory/2964-138-0x0000000005CC0000-0x0000000005D36000-memory.dmp
      Filesize

      472KB

    • memory/2964-139-0x0000000005D70000-0x0000000005E02000-memory.dmp
      Filesize

      584KB

    • memory/2964-140-0x0000000005F60000-0x0000000005F7E000-memory.dmp
      Filesize

      120KB

    • memory/2964-141-0x0000000005FE0000-0x0000000006046000-memory.dmp
      Filesize

      408KB

    • memory/2964-142-0x0000000006830000-0x00000000069F2000-memory.dmp
      Filesize

      1.8MB

    • memory/2964-143-0x0000000006A00000-0x0000000006F2C000-memory.dmp
      Filesize

      5.2MB