Analysis

  • max time kernel
    128s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    15-05-2022 14:37

General

  • Target

    8a54239a1198381d7ee58ec079daa9bf.exe

  • Size

    347KB

  • MD5

    8a54239a1198381d7ee58ec079daa9bf

  • SHA1

    2186416a26161220603ab0f6f04e7905b9e49af1

  • SHA256

    23d8c293f8e11955f68c28f40c795e59ab7e7d0c5b5e5c19aed8309c2596e5a9

  • SHA512

    f9cbaaba73858b9be37e631ab156cd573e0ea414c121546ca5788d9086af32964a137c4844fd64ace5939b319586e084086b9a361d69cfbe431fd980a15cc493

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8a54239a1198381d7ee58ec079daa9bf.exe
    "C:\Users\Admin\AppData\Local\Temp\8a54239a1198381d7ee58ec079daa9bf.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4252
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 2156
      2⤵
      • Program crash
      PID:3464
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4252 -ip 4252
    1⤵
      PID:3444

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4252-130-0x0000000002BFD000-0x0000000002C27000-memory.dmp
      Filesize

      168KB

    • memory/4252-131-0x0000000004790000-0x00000000047C7000-memory.dmp
      Filesize

      220KB

    • memory/4252-132-0x0000000000400000-0x0000000002B73000-memory.dmp
      Filesize

      39.4MB

    • memory/4252-133-0x0000000007450000-0x00000000079F4000-memory.dmp
      Filesize

      5.6MB

    • memory/4252-134-0x0000000007A00000-0x0000000008018000-memory.dmp
      Filesize

      6.1MB

    • memory/4252-135-0x0000000007320000-0x0000000007332000-memory.dmp
      Filesize

      72KB

    • memory/4252-136-0x0000000008020000-0x000000000812A000-memory.dmp
      Filesize

      1.0MB

    • memory/4252-137-0x0000000007340000-0x000000000737C000-memory.dmp
      Filesize

      240KB

    • memory/4252-138-0x0000000008FB0000-0x0000000009042000-memory.dmp
      Filesize

      584KB

    • memory/4252-139-0x0000000009070000-0x00000000090D6000-memory.dmp
      Filesize

      408KB

    • memory/4252-140-0x0000000009510000-0x0000000009586000-memory.dmp
      Filesize

      472KB

    • memory/4252-141-0x0000000009720000-0x000000000973E000-memory.dmp
      Filesize

      120KB

    • memory/4252-142-0x00000000097D0000-0x0000000009992000-memory.dmp
      Filesize

      1.8MB

    • memory/4252-143-0x00000000099A0000-0x0000000009ECC000-memory.dmp
      Filesize

      5.2MB