Analysis

  • max time kernel
    90s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-02-2023 20:33

General

  • Target

    file.exe

  • Size

    396KB

  • MD5

    59df840dfd89e307840d0cd346ad4202

  • SHA1

    ae4b3bf8ebd9203c7be827201c2c2daf319dd36f

  • SHA256

    dd7103b9bee7ce902a880a423f265c7de1f74f0579ed0a1a570882bc06436a32

  • SHA512

    695da8270c96a27f575d1e131d61351b9eed888882101dccc7344852d41838da9fc76de6b5956ca30f4779826c4147334b969d9bc03948fb894539b9f38d6ab9

  • SSDEEP

    6144:Cdr7L+aNR44DeeovPLZREQfdRiFkNE/sOVEGAAys6XT3CuQj9QLB9ah:CB7aaQfbiEqPEJtnT3CljeLD

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3124
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3124 -s 1220
      2⤵
      • Program crash
      PID:1432
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3124 -ip 3124
    1⤵
      PID:548

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3124-132-0x00000000007EF000-0x000000000081D000-memory.dmp
      Filesize

      184KB

    • memory/3124-133-0x0000000002270000-0x00000000022D2000-memory.dmp
      Filesize

      392KB

    • memory/3124-134-0x0000000000400000-0x00000000004E0000-memory.dmp
      Filesize

      896KB

    • memory/3124-135-0x0000000004DF0000-0x0000000005394000-memory.dmp
      Filesize

      5.6MB

    • memory/3124-136-0x00000000053A0000-0x00000000059B8000-memory.dmp
      Filesize

      6.1MB

    • memory/3124-137-0x0000000004D10000-0x0000000004D22000-memory.dmp
      Filesize

      72KB

    • memory/3124-138-0x00000000059C0000-0x0000000005ACA000-memory.dmp
      Filesize

      1.0MB

    • memory/3124-139-0x0000000004D30000-0x0000000004D6C000-memory.dmp
      Filesize

      240KB

    • memory/3124-140-0x0000000005C30000-0x0000000005C96000-memory.dmp
      Filesize

      408KB

    • memory/3124-141-0x0000000006400000-0x0000000006492000-memory.dmp
      Filesize

      584KB

    • memory/3124-142-0x00000000064B0000-0x0000000006526000-memory.dmp
      Filesize

      472KB

    • memory/3124-143-0x0000000006570000-0x000000000658E000-memory.dmp
      Filesize

      120KB

    • memory/3124-144-0x0000000006720000-0x00000000068E2000-memory.dmp
      Filesize

      1.8MB

    • memory/3124-145-0x0000000006920000-0x0000000006E4C000-memory.dmp
      Filesize

      5.2MB

    • memory/3124-146-0x00000000007EF000-0x000000000081D000-memory.dmp
      Filesize

      184KB

    • memory/3124-147-0x0000000000400000-0x00000000004E0000-memory.dmp
      Filesize

      896KB