Analysis

  • max time kernel
    91s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 06:35

General

  • Target

    175968acfdc315861d32d14a9ff405ed.exe

  • Size

    414KB

  • MD5

    175968acfdc315861d32d14a9ff405ed

  • SHA1

    e7a5b6348293786f14b20ce86240257246348167

  • SHA256

    24d97ddf81cfb8cb0f01e868706391357f0b2433e9412eea62755db775ad81f8

  • SHA512

    dd911eadbbb77da65f3ed6d56aea90e585ed169fa1d329ecfb16f7bc07b8fba5b2869c2ec0e28eac5a6d4f3a6ea74993a3470ad2d1da26e4f1e0ab5d34db6b60

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\175968acfdc315861d32d14a9ff405ed.exe
    "C:\Users\Admin\AppData\Local\Temp\175968acfdc315861d32d14a9ff405ed.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4848
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4848 -s 1052
      2⤵
      • Program crash
      PID:1304
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4848 -ip 4848
    1⤵
      PID:4636

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4848-130-0x0000000005270000-0x0000000005814000-memory.dmp
      Filesize

      5.6MB

    • memory/4848-132-0x00000000050F0000-0x0000000005102000-memory.dmp
      Filesize

      72KB

    • memory/4848-133-0x0000000005110000-0x000000000521A000-memory.dmp
      Filesize

      1.0MB

    • memory/4848-131-0x0000000005820000-0x0000000005E38000-memory.dmp
      Filesize

      6.1MB

    • memory/4848-135-0x0000000002690000-0x00000000026CA000-memory.dmp
      Filesize

      232KB

    • memory/4848-136-0x0000000005E40000-0x0000000005E7C000-memory.dmp
      Filesize

      240KB

    • memory/4848-137-0x0000000000400000-0x0000000000930000-memory.dmp
      Filesize

      5.2MB

    • memory/4848-134-0x0000000000B88000-0x0000000000BB4000-memory.dmp
      Filesize

      176KB

    • memory/4848-138-0x0000000006130000-0x00000000061A6000-memory.dmp
      Filesize

      472KB

    • memory/4848-139-0x0000000006220000-0x00000000062B2000-memory.dmp
      Filesize

      584KB

    • memory/4848-140-0x00000000063C0000-0x00000000063DE000-memory.dmp
      Filesize

      120KB

    • memory/4848-141-0x0000000006460000-0x00000000064C6000-memory.dmp
      Filesize

      408KB

    • memory/4848-142-0x0000000006C50000-0x0000000006E12000-memory.dmp
      Filesize

      1.8MB

    • memory/4848-143-0x0000000006E30000-0x000000000735C000-memory.dmp
      Filesize

      5.2MB