Analysis

  • max time kernel
    91s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-11-2022 11:23

General

  • Target

    file.exe

  • Size

    358KB

  • MD5

    9cba8f287a15cb55f2a1e97b8ed2c91f

  • SHA1

    82be365285ee1bc7ad72524ab80382280aa48357

  • SHA256

    c082920de546d5d8a76bec2bd5f40ea54f371d1a71b2895dc5e6fcc9b113cd29

  • SHA512

    de897f3bf966cc9bbc00681c9ba35d8b4b7987243ca5ab4a8c78a3660604d5bbdb3d99653efa40ea8e78b72de42729ea0ee169ceb58ae73a92618fd81a644e1a

  • SSDEEP

    6144:GIc9LZKdOyB14FSmNDJLHn3Tp0l/OKG0nzQ6V9fEfuQTNtu39sNbHw/pL/:GIc90dOFVtb3Tp08KnN9B+tutSbQx

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:5000
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5000 -s 1260
      2⤵
      • Program crash
      PID:960
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 5000 -ip 5000
    1⤵
      PID:2700

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/5000-132-0x0000000004E40000-0x00000000053E4000-memory.dmp
      Filesize

      5.6MB

    • memory/5000-133-0x0000000000A37000-0x0000000000A6D000-memory.dmp
      Filesize

      216KB

    • memory/5000-134-0x0000000000D20000-0x0000000000D79000-memory.dmp
      Filesize

      356KB

    • memory/5000-135-0x0000000000400000-0x000000000085D000-memory.dmp
      Filesize

      4.4MB

    • memory/5000-136-0x0000000005440000-0x0000000005A58000-memory.dmp
      Filesize

      6.1MB

    • memory/5000-137-0x0000000005B00000-0x0000000005B12000-memory.dmp
      Filesize

      72KB

    • memory/5000-138-0x0000000005B20000-0x0000000005C2A000-memory.dmp
      Filesize

      1.0MB

    • memory/5000-139-0x0000000005C30000-0x0000000005C6C000-memory.dmp
      Filesize

      240KB

    • memory/5000-140-0x0000000005F40000-0x0000000005FD2000-memory.dmp
      Filesize

      584KB

    • memory/5000-141-0x0000000005FE0000-0x0000000006046000-memory.dmp
      Filesize

      408KB

    • memory/5000-142-0x0000000006810000-0x0000000006886000-memory.dmp
      Filesize

      472KB

    • memory/5000-143-0x0000000006890000-0x00000000068AE000-memory.dmp
      Filesize

      120KB

    • memory/5000-144-0x0000000006B40000-0x0000000006D02000-memory.dmp
      Filesize

      1.8MB

    • memory/5000-145-0x0000000006D20000-0x000000000724C000-memory.dmp
      Filesize

      5.2MB

    • memory/5000-146-0x0000000000A37000-0x0000000000A6D000-memory.dmp
      Filesize

      216KB

    • memory/5000-147-0x0000000000400000-0x000000000085D000-memory.dmp
      Filesize

      4.4MB