Analysis

  • max time kernel
    101s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-11-2022 09:43

General

  • Target

    file.exe

  • Size

    366KB

  • MD5

    ec0ec4f8987649144438893da3c9aef8

  • SHA1

    579e7eb5e918f9812db1b8755529ded3e58673b9

  • SHA256

    cdf788114a3c6c9301447c70c67332d38cd6054847db3498d425f4bbb9006727

  • SHA512

    914bdcde7ad4e8bfb3fb6856b7050232e91e555066f89bd3784b7005dc4050afc0b39b73255219a3e48bf6a169cb6c1e67546e4742ad6395891bc536a9621708

  • SSDEEP

    6144:/r4wsLkMBTVBOCUTZ9P5G3sIsKtUK8527Xz7tY9ZoB6iIjmW8yXc:T4fQMBTCCUTZ9P5G3XsKSK8EYZkNy3

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:860
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 860 -s 1272
      2⤵
      • Program crash
      PID:3572
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 860 -ip 860
    1⤵
      PID:4920

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/860-132-0x0000000000A5D000-0x0000000000A94000-memory.dmp
      Filesize

      220KB

    • memory/860-133-0x00000000025E0000-0x0000000002639000-memory.dmp
      Filesize

      356KB

    • memory/860-134-0x0000000000400000-0x000000000085F000-memory.dmp
      Filesize

      4.4MB

    • memory/860-135-0x00000000050C0000-0x0000000005664000-memory.dmp
      Filesize

      5.6MB

    • memory/860-136-0x0000000005670000-0x0000000005C88000-memory.dmp
      Filesize

      6.1MB

    • memory/860-137-0x0000000002C10000-0x0000000002C22000-memory.dmp
      Filesize

      72KB

    • memory/860-138-0x0000000005C90000-0x0000000005D9A000-memory.dmp
      Filesize

      1.0MB

    • memory/860-139-0x0000000005DA0000-0x0000000005DDC000-memory.dmp
      Filesize

      240KB

    • memory/860-140-0x0000000006080000-0x0000000006112000-memory.dmp
      Filesize

      584KB

    • memory/860-141-0x0000000006120000-0x0000000006186000-memory.dmp
      Filesize

      408KB

    • memory/860-142-0x0000000006800000-0x0000000006876000-memory.dmp
      Filesize

      472KB

    • memory/860-143-0x00000000068C0000-0x00000000068DE000-memory.dmp
      Filesize

      120KB

    • memory/860-144-0x0000000006980000-0x0000000006B42000-memory.dmp
      Filesize

      1.8MB

    • memory/860-145-0x0000000006B60000-0x000000000708C000-memory.dmp
      Filesize

      5.2MB

    • memory/860-146-0x0000000000A5D000-0x0000000000A94000-memory.dmp
      Filesize

      220KB

    • memory/860-147-0x0000000000A5D000-0x0000000000A94000-memory.dmp
      Filesize

      220KB

    • memory/860-148-0x0000000000400000-0x000000000085F000-memory.dmp
      Filesize

      4.4MB