Analysis

  • max time kernel
    163s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 15:04

General

  • Target

    file.exe

  • Size

    304KB

  • MD5

    6743ed24172a6a4c175b846849998cb9

  • SHA1

    fc6bef43e0811658e76052028b163f33ddb591f4

  • SHA256

    91a8f365008dfc8e9fab751f78472882c1cfacb909b290900fd2788cb9feeb6b

  • SHA512

    5b2e7c14e644116b8899db937f6ed3892fd77aeeaccf0624dd5235ea80d0f11d68ae27b016fcbd488302ef18fb2b4603ed93400f29015e9a2d0d387a94fee5f1

  • SSDEEP

    6144:eJybgcy7oOoW/IaT+T+FDF+f7k1c1hwNOOKXB08kqgsGxom3M:ecgcWuWz+T+FDYf7k1AhCOHCqMR3M

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4952
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4952 -s 1712
      2⤵
      • Program crash
      PID:4248
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4952 -ip 4952
    1⤵
      PID:4236

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4952-132-0x00000000009ED000-0x0000000000A1E000-memory.dmp
      Filesize

      196KB

    • memory/4952-133-0x0000000000990000-0x00000000009CE000-memory.dmp
      Filesize

      248KB

    • memory/4952-134-0x0000000000400000-0x000000000072E000-memory.dmp
      Filesize

      3.2MB

    • memory/4952-135-0x0000000004FA0000-0x0000000005544000-memory.dmp
      Filesize

      5.6MB

    • memory/4952-136-0x0000000004E40000-0x0000000004ED2000-memory.dmp
      Filesize

      584KB

    • memory/4952-137-0x0000000005770000-0x0000000005D88000-memory.dmp
      Filesize

      6.1MB

    • memory/4952-138-0x0000000005590000-0x000000000569A000-memory.dmp
      Filesize

      1.0MB

    • memory/4952-139-0x00000000056C0000-0x00000000056D2000-memory.dmp
      Filesize

      72KB

    • memory/4952-140-0x00000000056E0000-0x000000000571C000-memory.dmp
      Filesize

      240KB

    • memory/4952-141-0x00000000063C0000-0x0000000006426000-memory.dmp
      Filesize

      408KB

    • memory/4952-142-0x0000000006D30000-0x0000000006EF2000-memory.dmp
      Filesize

      1.8MB

    • memory/4952-143-0x00000000077B0000-0x0000000007CDC000-memory.dmp
      Filesize

      5.2MB

    • memory/4952-144-0x0000000000400000-0x000000000072E000-memory.dmp
      Filesize

      3.2MB