Analysis

  • max time kernel
    92s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 10:50

General

  • Target

    b63e9f9e1c24472943c216398ce2dba7c38e870dabfffa48d894b1d126dc7884.exe

  • Size

    416KB

  • MD5

    daf2826dbde35322fafb67332fd35636

  • SHA1

    721354f7518a0e576768466a65bd8734d8d001b7

  • SHA256

    b63e9f9e1c24472943c216398ce2dba7c38e870dabfffa48d894b1d126dc7884

  • SHA512

    b7daa94cb445c563a7b0193af6e6be7ce4f40baa1bf30298e4c30bdb88a685a33779e410248f5d5c2b2e7d634ee0e3b0eb2757aa61f6fb82fbc074a2d964f9d1

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b63e9f9e1c24472943c216398ce2dba7c38e870dabfffa48d894b1d126dc7884.exe
    "C:\Users\Admin\AppData\Local\Temp\b63e9f9e1c24472943c216398ce2dba7c38e870dabfffa48d894b1d126dc7884.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4752
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4752 -s 1340
      2⤵
      • Program crash
      PID:2228
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4752 -ip 4752
    1⤵
      PID:1872

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4752-130-0x0000000000892000-0x00000000008BE000-memory.dmp
      Filesize

      176KB

    • memory/4752-131-0x0000000000620000-0x000000000065A000-memory.dmp
      Filesize

      232KB

    • memory/4752-132-0x0000000000400000-0x00000000004A9000-memory.dmp
      Filesize

      676KB

    • memory/4752-133-0x0000000004E70000-0x0000000005414000-memory.dmp
      Filesize

      5.6MB

    • memory/4752-134-0x0000000005420000-0x0000000005A38000-memory.dmp
      Filesize

      6.1MB

    • memory/4752-135-0x0000000002820000-0x0000000002832000-memory.dmp
      Filesize

      72KB

    • memory/4752-136-0x0000000004CB0000-0x0000000004DBA000-memory.dmp
      Filesize

      1.0MB

    • memory/4752-137-0x0000000004DC0000-0x0000000004DFC000-memory.dmp
      Filesize

      240KB

    • memory/4752-138-0x0000000005CB0000-0x0000000005D42000-memory.dmp
      Filesize

      584KB

    • memory/4752-139-0x0000000005D50000-0x0000000005DC6000-memory.dmp
      Filesize

      472KB

    • memory/4752-140-0x0000000005E50000-0x0000000005E6E000-memory.dmp
      Filesize

      120KB

    • memory/4752-141-0x0000000005EA0000-0x0000000005F06000-memory.dmp
      Filesize

      408KB

    • memory/4752-142-0x00000000066E0000-0x00000000068A2000-memory.dmp
      Filesize

      1.8MB

    • memory/4752-143-0x00000000068B0000-0x0000000006DDC000-memory.dmp
      Filesize

      5.2MB