Analysis
-
max time kernel
42s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
18-10-2022 04:30
Static task
static1
Behavioral task
behavioral1
Sample
896416cf4fc5c5778d60f485d40f0eb642b5876ceb93a9250ae5850958256ee3.exe
Resource
win7-20220812-en
General
-
Target
896416cf4fc5c5778d60f485d40f0eb642b5876ceb93a9250ae5850958256ee3.exe
-
Size
5.1MB
-
MD5
0c6320d07c1d933dfecf6d6104ed7f99
-
SHA1
7912a9741f0a756f16b86f4781a9d54b99aaa350
-
SHA256
896416cf4fc5c5778d60f485d40f0eb642b5876ceb93a9250ae5850958256ee3
-
SHA512
207cf0e72ffd49b58cf6ca070b12202e1ac6532163eb1a7b464f4376ed97f9458ee9fbef2d8ff9d32b5218746f0b2b153a60d1ed79654ee05d0aba891a88f6b7
-
SSDEEP
98304:QpNFXNuSZTKA0t9FFPE7YVrsk9N8ivyhAdsPSQx0Pq0f4ZN:QpN/bk9fcwVN8iNISDqwe
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 1944 896416cf4fc5c5778d60f485d40f0eb642b5876ceb93a9250ae5850958256ee3.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Program crash 1 IoCs
pid pid_target Process procid_target 944 1944 WerFault.exe 26 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1944 896416cf4fc5c5778d60f485d40f0eb642b5876ceb93a9250ae5850958256ee3.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1944 wrote to memory of 944 1944 896416cf4fc5c5778d60f485d40f0eb642b5876ceb93a9250ae5850958256ee3.exe 28 PID 1944 wrote to memory of 944 1944 896416cf4fc5c5778d60f485d40f0eb642b5876ceb93a9250ae5850958256ee3.exe 28 PID 1944 wrote to memory of 944 1944 896416cf4fc5c5778d60f485d40f0eb642b5876ceb93a9250ae5850958256ee3.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\896416cf4fc5c5778d60f485d40f0eb642b5876ceb93a9250ae5850958256ee3.exe"C:\Users\Admin\AppData\Local\Temp\896416cf4fc5c5778d60f485d40f0eb642b5876ceb93a9250ae5850958256ee3.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1944 -s 13482⤵
- Program crash
PID:944
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD51288823e8e1fca09bb490ce46988188d
SHA1b07fe4a5d032296e3a7d0727216af8c1d2166e91
SHA2566514973856d1767ccb375dcb253400e710fb4f91feb758041d8defe92b1886c5
SHA51288967f64116951092a54118055eab462082f16676ea7565f42515e88765813b53cdfbba5181318e73b668e04ddd030a0bfcf5cf47936772f68df85488b865acd