Analysis

  • max time kernel
    71s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    17-05-2022 09:52

General

  • Target

    737192baad48ef43886d7e6fd98e82c1.exe

  • Size

    432KB

  • MD5

    737192baad48ef43886d7e6fd98e82c1

  • SHA1

    6cdf366ac7a8edc51ea982a45cd4b7632c00c409

  • SHA256

    224681619952f47b4d9b6353f5b92a11ffc70892a5e6938309b800ed9533f12d

  • SHA512

    7637f71af185bcd0726408a8df07ae865fa1e8e8b352827db53fa3bb704e2783eebb43b89191eb18525f253417e1971f9aa352a05ee306606e5100989c6f1f69

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\737192baad48ef43886d7e6fd98e82c1.exe
    "C:\Users\Admin\AppData\Local\Temp\737192baad48ef43886d7e6fd98e82c1.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4344
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4344 -s 1848
      2⤵
      • Program crash
      PID:4360
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4344 -ip 4344
    1⤵
      PID:3612

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4344-130-0x0000000004B90000-0x0000000005134000-memory.dmp
      Filesize

      5.6MB

    • memory/4344-131-0x0000000005170000-0x0000000005788000-memory.dmp
      Filesize

      6.1MB

    • memory/4344-134-0x0000000000910000-0x0000000000947000-memory.dmp
      Filesize

      220KB

    • memory/4344-136-0x0000000005850000-0x000000000595A000-memory.dmp
      Filesize

      1.0MB

    • memory/4344-135-0x0000000000400000-0x00000000004AD000-memory.dmp
      Filesize

      692KB

    • memory/4344-133-0x0000000000627000-0x0000000000651000-memory.dmp
      Filesize

      168KB

    • memory/4344-137-0x0000000005960000-0x000000000599C000-memory.dmp
      Filesize

      240KB

    • memory/4344-132-0x0000000005830000-0x0000000005842000-memory.dmp
      Filesize

      72KB

    • memory/4344-138-0x00000000068D0000-0x0000000006936000-memory.dmp
      Filesize

      408KB

    • memory/4344-139-0x0000000006C30000-0x0000000006CA6000-memory.dmp
      Filesize

      472KB

    • memory/4344-140-0x0000000006D20000-0x0000000006DB2000-memory.dmp
      Filesize

      584KB

    • memory/4344-141-0x0000000006E00000-0x0000000006E1E000-memory.dmp
      Filesize

      120KB

    • memory/4344-142-0x0000000007040000-0x0000000007202000-memory.dmp
      Filesize

      1.8MB

    • memory/4344-143-0x0000000007210000-0x000000000773C000-memory.dmp
      Filesize

      5.2MB