Analysis
-
max time kernel
100s -
max time network
106s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
08-03-2023 10:34
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Variant.Tedy.308647.10806.1440.exe
Resource
win7-20230220-en
General
-
Target
SecuriteInfo.com.Variant.Tedy.308647.10806.1440.exe
-
Size
3.1MB
-
MD5
cd12cb026f70700b6d7d3122360c52e8
-
SHA1
b944514f2b56e27a9b5e26316f72fd9fec8aa94c
-
SHA256
70805738871f24f390c7b1e62e6b48bc4850399992d8b62bba3160550a0a3655
-
SHA512
6e9c3d683dbf9e16ae868ceb3078dffe330b7b81f50de204aab5d10d3b3baede98853b7f4f9fd2e871d6aa439716c9b6c0cef416478845954a7a08d8efe71f19
-
SSDEEP
49152:T5wh59b5nEKS6JKokJL06d4vD9GJjq/5qS3mynxdD4/7AQxDy:TUnuxBzd1IgYmoIfD
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4792 1944 WerFault.exe SecuriteInfo.com.Variant.Tedy.308647.10806.1440.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 2984 powershell.exe 2984 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2984 powershell.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
SecuriteInfo.com.Variant.Tedy.308647.10806.1440.exedescription pid process target process PID 1944 wrote to memory of 2984 1944 SecuriteInfo.com.Variant.Tedy.308647.10806.1440.exe powershell.exe PID 1944 wrote to memory of 2984 1944 SecuriteInfo.com.Variant.Tedy.308647.10806.1440.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Tedy.308647.10806.1440.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Tedy.308647.10806.1440.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -NonInteractive -NoLogo -Command "Get-Culture | Select -ExpandProperty DisplayName"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1944 -s 5642⤵
- Program crash
PID:4792
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 476 -p 1944 -ip 19441⤵PID:4264
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
6.5MB
MD52fd003bab77ad3f754c2a0a660878841
SHA1b375c5a3623a72b1257d1c9df0e2dcb5b9bac301
SHA256c034c546f6e139f642c87fddfa04aff3bef7878e06e7ecc70e771b5872eebf1d
SHA512a56da1c04eb940530c5b6b1a94d4cb0872b9fdabd8cddadc035dfa87434180493779fa6c1121fd58e4e6d3b3de1036d55f8b9cc44e94bb8eb223ab27416c3b78
-
Filesize
48KB
MD5349e6eb110e34a08924d92f6b334801d
SHA1bdfb289daff51890cc71697b6322aa4b35ec9169
SHA256c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a
SHA5122a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574