Analysis

  • max time kernel
    181s
  • max time network
    203s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 14:48

General

  • Target

    1a7cbdf5f49b935f673d41af598168227c79592a4461ed45e651adea90557337.exe

  • Size

    2.1MB

  • MD5

    5e2e23a7685b9240b8310d1bd2720a2c

  • SHA1

    2005430888f6e629d6dff5e50d67dd3e35764774

  • SHA256

    1a7cbdf5f49b935f673d41af598168227c79592a4461ed45e651adea90557337

  • SHA512

    d87aa235b94dfa47882f799959e9ecb22998b16905a87412e471983c6ce6cca580cdd4966edc8e4900270f5c955e6fe090d0eeea4c629079793f052442f2c960

  • SSDEEP

    49152:OGIlkxEeFgBlo3Xn29FeXW6pBjMkb08EDJ7POOMlbpZ3d5UK3dvPNJl36d3SLATJ:ONlkSeFgBS1wkb0hVIossHsmUM

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a7cbdf5f49b935f673d41af598168227c79592a4461ed45e651adea90557337.exe
    "C:\Users\Admin\AppData\Local\Temp\1a7cbdf5f49b935f673d41af598168227c79592a4461ed45e651adea90557337.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3792
    • C:\Users\Admin\AppData\Local\Temp\1a7cbdf5f49b935f673d41af598168227c79592a4461ed45e651adea90557337.exe
      /novalidation
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1800
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -pss -s 412 -p 3844 -ip 3844
    1⤵
      PID:4668
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 3844 -s 496
      1⤵
      • Program crash
      PID:1040

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1800-132-0x0000000000000000-mapping.dmp
    • memory/1800-133-0x0000000000400000-0x000000000057B000-memory.dmp
      Filesize

      1.5MB

    • memory/1800-134-0x0000000000400000-0x000000000057B000-memory.dmp
      Filesize

      1.5MB

    • memory/1800-135-0x0000000000400000-0x000000000057B000-memory.dmp
      Filesize

      1.5MB

    • memory/1800-136-0x0000000000400000-0x000000000057B000-memory.dmp
      Filesize

      1.5MB

    • memory/1800-137-0x0000000000400000-0x000000000057B000-memory.dmp
      Filesize

      1.5MB