Analysis

  • max time kernel
    152s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2022 01:52

General

  • Target

    file.exe

  • Size

    452KB

  • MD5

    19c1d32660807e878d801d3022d14dfb

  • SHA1

    0ee53ad1a2a1b111985e6b1d91e7e072ff98d567

  • SHA256

    54f68753efa15d3aab3710e29006be6f5e341edce07c38eaa41abdb4bfa3c0e9

  • SHA512

    fd3e003b6fb1f6932dd2f9a7951bbcd9eca7901581882804c17070ebb39da3be3fc79c218cb79428a96ac2951b163d4ccea1aed8e44f78cc68b0c3f8df540b91

  • SSDEEP

    6144:oQBiz4yQPaageCywK7rbHLa4VZb79Uh3HrVzUiey2n5ymlgl8hG1PF:oQBi8y9TSrbra67KhXpcT5yWgl8G

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4976
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4976 -s 1624
      2⤵
      • Program crash
      PID:2772
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4976 -ip 4976
    1⤵
      PID:4396

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4976-132-0x00000000005A7000-0x00000000005D8000-memory.dmp
      Filesize

      196KB

    • memory/4976-133-0x00000000008D0000-0x000000000090E000-memory.dmp
      Filesize

      248KB

    • memory/4976-134-0x0000000000400000-0x0000000000476000-memory.dmp
      Filesize

      472KB

    • memory/4976-135-0x00000000005A7000-0x00000000005D8000-memory.dmp
      Filesize

      196KB

    • memory/4976-136-0x00000000008D0000-0x000000000090E000-memory.dmp
      Filesize

      248KB

    • memory/4976-137-0x0000000000400000-0x0000000000476000-memory.dmp
      Filesize

      472KB

    • memory/4976-138-0x0000000004BF0000-0x0000000005194000-memory.dmp
      Filesize

      5.6MB

    • memory/4976-139-0x00000000051A0000-0x0000000005232000-memory.dmp
      Filesize

      584KB

    • memory/4976-140-0x00000000054C0000-0x0000000005AD8000-memory.dmp
      Filesize

      6.1MB

    • memory/4976-141-0x00000000052E0000-0x00000000053EA000-memory.dmp
      Filesize

      1.0MB

    • memory/4976-142-0x0000000005410000-0x0000000005422000-memory.dmp
      Filesize

      72KB

    • memory/4976-143-0x0000000005D20000-0x0000000005D5C000-memory.dmp
      Filesize

      240KB

    • memory/4976-144-0x0000000000820000-0x0000000000886000-memory.dmp
      Filesize

      408KB

    • memory/4976-145-0x0000000006310000-0x00000000064D2000-memory.dmp
      Filesize

      1.8MB

    • memory/4976-146-0x00000000064E0000-0x0000000006A0C000-memory.dmp
      Filesize

      5.2MB