Analysis

  • max time kernel
    143s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2022 15:22

General

  • Target

    file.exe

  • Size

    483KB

  • MD5

    91e0e1506ae78aa35eb712c6df7e49b6

  • SHA1

    ad3f92ea2cedade84df73b39d39b7fda29c64f33

  • SHA256

    d7b731af07c7cd86b2d25c314ef0bff43e3c935daddc6d6d60a2efb8c3fa91c7

  • SHA512

    1dede49f32e07150f59fadf68ec0e0135a7e3780ee0e9d8e0aa2b8166ed2459c37edd67c8cc92fbcce2792365051aa3bec6acd75d028367cb88c624c5793cf94

  • SSDEEP

    6144:mAU2J4L1H24CvX1IMmzIg1Pg7lDuWqrgl5gz0rz656BYschVVPE+O1voXc:a2JGEK38kPau9rUKQyvDO

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4736
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4736 -s 1584
      2⤵
      • Program crash
      PID:1324
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4736 -ip 4736
    1⤵
      PID:920

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4736-133-0x0000000004FF0000-0x0000000005594000-memory.dmp
      Filesize

      5.6MB

    • memory/4736-132-0x0000000000993000-0x00000000009CA000-memory.dmp
      Filesize

      220KB

    • memory/4736-134-0x0000000000880000-0x00000000008D9000-memory.dmp
      Filesize

      356KB

    • memory/4736-135-0x0000000000400000-0x0000000000878000-memory.dmp
      Filesize

      4.5MB

    • memory/4736-136-0x00000000055A0000-0x0000000005BB8000-memory.dmp
      Filesize

      6.1MB

    • memory/4736-137-0x0000000005C60000-0x0000000005C72000-memory.dmp
      Filesize

      72KB

    • memory/4736-138-0x0000000005C80000-0x0000000005D8A000-memory.dmp
      Filesize

      1.0MB

    • memory/4736-139-0x0000000005D90000-0x0000000005DCC000-memory.dmp
      Filesize

      240KB

    • memory/4736-140-0x0000000000993000-0x00000000009CA000-memory.dmp
      Filesize

      220KB

    • memory/4736-141-0x0000000006470000-0x0000000006502000-memory.dmp
      Filesize

      584KB

    • memory/4736-142-0x0000000006510000-0x0000000006576000-memory.dmp
      Filesize

      408KB

    • memory/4736-143-0x0000000006BC0000-0x0000000006C36000-memory.dmp
      Filesize

      472KB

    • memory/4736-144-0x0000000006C60000-0x0000000006C7E000-memory.dmp
      Filesize

      120KB

    • memory/4736-145-0x0000000006D20000-0x0000000006EE2000-memory.dmp
      Filesize

      1.8MB

    • memory/4736-146-0x0000000007100000-0x000000000762C000-memory.dmp
      Filesize

      5.2MB

    • memory/4736-147-0x0000000000993000-0x00000000009CA000-memory.dmp
      Filesize

      220KB

    • memory/4736-148-0x0000000000400000-0x0000000000878000-memory.dmp
      Filesize

      4.5MB