Analysis

  • max time kernel
    159s
  • max time network
    176s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23-02-2023 04:50

General

  • Target

    14711577406a5d442440b680200c3e2837cdbefe8416f0b50a98849d602b04cf.exe

  • Size

    4.4MB

  • MD5

    15ae1218c1c773497a6a5e6db8d11922

  • SHA1

    8596dbd6e5e7dfdfbacd04051d192dd597d72b67

  • SHA256

    14711577406a5d442440b680200c3e2837cdbefe8416f0b50a98849d602b04cf

  • SHA512

    57c417052ace7f7e1b4c60da0549e733e6e1bcc35c3c952a0595501248ef25a801e71148d55334aeb38c57a9ecb851476f7c34fab86ee00d319e95ac79f4c45b

  • SSDEEP

    49152:yb9BphIVBmo8cBBThHHCrmYVzZLbdIo0MaN5EyKktGH5R7of01N:ipCmo/CrmyVYEqGZR7n

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14711577406a5d442440b680200c3e2837cdbefe8416f0b50a98849d602b04cf.exe
    "C:\Users\Admin\AppData\Local\Temp\14711577406a5d442440b680200c3e2837cdbefe8416f0b50a98849d602b04cf.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:4112
    • C:\Windows\System32\Wbem\wmic.exe
      wmic os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4104
    • C:\Windows\system32\cmd.exe
      cmd /C "wmic path win32_VideoController get name"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4300
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic path win32_VideoController get name
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4316
    • C:\Windows\system32\cmd.exe
      cmd /C "wmic cpu get name"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4240
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic cpu get name
        3⤵
          PID:3504
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell "" "start-process C:\Users\Admin\AppData\Local\Temp\9svUERgSwV.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4624

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\9svUERgSwV.exe
      Filesize

      11KB

      MD5

      902ba5f4883347a78459b898c100efe3

      SHA1

      ba52cbc6cb736f75e74823a624d2e71c28313f96

      SHA256

      5f33d633787e6c084d3900d122a0929fdaf50918ce9c65bbdee9b95842df82fa

      SHA512

      4e5ddc0349172344a901e883e9d4cb0c7d6f0c4a2e56304ceafdc46cb05ba4f5d53c479e5a4c13b04af6ed5982f64fea7f2323475480ffab294adcc39fb3a86c

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5cyohvlo.az4.ps1
      Filesize

      1B

      MD5

      c4ca4238a0b923820dcc509a6f75849b

      SHA1

      356a192b7913b04c54574d18c28d46e6395428ab

      SHA256

      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

      SHA512

      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

    • C:\Users\Admin\AppData\Local\Temp\nJObCsNVlgTeMaPEZQleQYhYzRyWJjPj
      Filesize

      71KB

      MD5

      a3eb5f22bc8e7f4060e3ff18c4ac70b9

      SHA1

      8480869a34c9723063dba9cc8279cf4e7c2bc4cd

      SHA256

      0582ca04b28149ce2fd9732dff5e9894a60454eeb03166ddde677c9224c1f9f6

      SHA512

      3e88f72ace3e80a18f2986b43d90b9bf33e131ec77ce34c1462605784332e4676af5e8414ee75146bd14ef8a2e60a13ecf097c189206cd010f748e171903c5f0

    • memory/4624-158-0x00000154D4D80000-0x00000154D4DA2000-memory.dmp
      Filesize

      136KB

    • memory/4624-161-0x00000154D5820000-0x00000154D5896000-memory.dmp
      Filesize

      472KB

    • memory/4624-193-0x00000154D4E00000-0x00000154D4E10000-memory.dmp
      Filesize

      64KB

    • memory/4624-194-0x00000154D4E00000-0x00000154D4E10000-memory.dmp
      Filesize

      64KB