Analysis
-
max time kernel
56s -
max time network
60s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
14-03-2023 05:10
Behavioral task
behavioral1
Sample
84aac7290471d6aa883962c2e739b44adcea7f533cc0317e8d0d6f847def1f7a.exe
Resource
win7-20230220-en
General
-
Target
84aac7290471d6aa883962c2e739b44adcea7f533cc0317e8d0d6f847def1f7a.exe
-
Size
3.0MB
-
MD5
a8a106555b9e1f92569d623c66ee8c12
-
SHA1
a5080c26b5f5911c10d80654c84239a226fc75d1
-
SHA256
84aac7290471d6aa883962c2e739b44adcea7f533cc0317e8d0d6f847def1f7a
-
SHA512
9b9813b0b47e84523fc96cc427aa234d4533e77483ddf28dae35449570373370fdde4380877870aca634a9746b58743ea3c1d9ea31d7162d61d645ca58f60b26
-
SSDEEP
49152:3WjN903V68U3f1uXAlL/EUSiITRf+EGg7dyvUCUDaB5+Tc6k1HFm:3IrIVbUYiLs4vUCU5T0w
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
wmic.exeWMIC.exedescription pid process Token: SeIncreaseQuotaPrivilege 1980 wmic.exe Token: SeSecurityPrivilege 1980 wmic.exe Token: SeTakeOwnershipPrivilege 1980 wmic.exe Token: SeLoadDriverPrivilege 1980 wmic.exe Token: SeSystemProfilePrivilege 1980 wmic.exe Token: SeSystemtimePrivilege 1980 wmic.exe Token: SeProfSingleProcessPrivilege 1980 wmic.exe Token: SeIncBasePriorityPrivilege 1980 wmic.exe Token: SeCreatePagefilePrivilege 1980 wmic.exe Token: SeBackupPrivilege 1980 wmic.exe Token: SeRestorePrivilege 1980 wmic.exe Token: SeShutdownPrivilege 1980 wmic.exe Token: SeDebugPrivilege 1980 wmic.exe Token: SeSystemEnvironmentPrivilege 1980 wmic.exe Token: SeRemoteShutdownPrivilege 1980 wmic.exe Token: SeUndockPrivilege 1980 wmic.exe Token: SeManageVolumePrivilege 1980 wmic.exe Token: 33 1980 wmic.exe Token: 34 1980 wmic.exe Token: 35 1980 wmic.exe Token: SeIncreaseQuotaPrivilege 1980 wmic.exe Token: SeSecurityPrivilege 1980 wmic.exe Token: SeTakeOwnershipPrivilege 1980 wmic.exe Token: SeLoadDriverPrivilege 1980 wmic.exe Token: SeSystemProfilePrivilege 1980 wmic.exe Token: SeSystemtimePrivilege 1980 wmic.exe Token: SeProfSingleProcessPrivilege 1980 wmic.exe Token: SeIncBasePriorityPrivilege 1980 wmic.exe Token: SeCreatePagefilePrivilege 1980 wmic.exe Token: SeBackupPrivilege 1980 wmic.exe Token: SeRestorePrivilege 1980 wmic.exe Token: SeShutdownPrivilege 1980 wmic.exe Token: SeDebugPrivilege 1980 wmic.exe Token: SeSystemEnvironmentPrivilege 1980 wmic.exe Token: SeRemoteShutdownPrivilege 1980 wmic.exe Token: SeUndockPrivilege 1980 wmic.exe Token: SeManageVolumePrivilege 1980 wmic.exe Token: 33 1980 wmic.exe Token: 34 1980 wmic.exe Token: 35 1980 wmic.exe Token: SeIncreaseQuotaPrivilege 688 WMIC.exe Token: SeSecurityPrivilege 688 WMIC.exe Token: SeTakeOwnershipPrivilege 688 WMIC.exe Token: SeLoadDriverPrivilege 688 WMIC.exe Token: SeSystemProfilePrivilege 688 WMIC.exe Token: SeSystemtimePrivilege 688 WMIC.exe Token: SeProfSingleProcessPrivilege 688 WMIC.exe Token: SeIncBasePriorityPrivilege 688 WMIC.exe Token: SeCreatePagefilePrivilege 688 WMIC.exe Token: SeBackupPrivilege 688 WMIC.exe Token: SeRestorePrivilege 688 WMIC.exe Token: SeShutdownPrivilege 688 WMIC.exe Token: SeDebugPrivilege 688 WMIC.exe Token: SeSystemEnvironmentPrivilege 688 WMIC.exe Token: SeRemoteShutdownPrivilege 688 WMIC.exe Token: SeUndockPrivilege 688 WMIC.exe Token: SeManageVolumePrivilege 688 WMIC.exe Token: 33 688 WMIC.exe Token: 34 688 WMIC.exe Token: 35 688 WMIC.exe Token: SeIncreaseQuotaPrivilege 688 WMIC.exe Token: SeSecurityPrivilege 688 WMIC.exe Token: SeTakeOwnershipPrivilege 688 WMIC.exe Token: SeLoadDriverPrivilege 688 WMIC.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
84aac7290471d6aa883962c2e739b44adcea7f533cc0317e8d0d6f847def1f7a.execmd.execmd.exedescription pid process target process PID 1344 wrote to memory of 1980 1344 84aac7290471d6aa883962c2e739b44adcea7f533cc0317e8d0d6f847def1f7a.exe wmic.exe PID 1344 wrote to memory of 1980 1344 84aac7290471d6aa883962c2e739b44adcea7f533cc0317e8d0d6f847def1f7a.exe wmic.exe PID 1344 wrote to memory of 1980 1344 84aac7290471d6aa883962c2e739b44adcea7f533cc0317e8d0d6f847def1f7a.exe wmic.exe PID 1344 wrote to memory of 1980 1344 84aac7290471d6aa883962c2e739b44adcea7f533cc0317e8d0d6f847def1f7a.exe wmic.exe PID 1344 wrote to memory of 1860 1344 84aac7290471d6aa883962c2e739b44adcea7f533cc0317e8d0d6f847def1f7a.exe cmd.exe PID 1344 wrote to memory of 1860 1344 84aac7290471d6aa883962c2e739b44adcea7f533cc0317e8d0d6f847def1f7a.exe cmd.exe PID 1344 wrote to memory of 1860 1344 84aac7290471d6aa883962c2e739b44adcea7f533cc0317e8d0d6f847def1f7a.exe cmd.exe PID 1344 wrote to memory of 1860 1344 84aac7290471d6aa883962c2e739b44adcea7f533cc0317e8d0d6f847def1f7a.exe cmd.exe PID 1860 wrote to memory of 688 1860 cmd.exe WMIC.exe PID 1860 wrote to memory of 688 1860 cmd.exe WMIC.exe PID 1860 wrote to memory of 688 1860 cmd.exe WMIC.exe PID 1860 wrote to memory of 688 1860 cmd.exe WMIC.exe PID 1344 wrote to memory of 1636 1344 84aac7290471d6aa883962c2e739b44adcea7f533cc0317e8d0d6f847def1f7a.exe cmd.exe PID 1344 wrote to memory of 1636 1344 84aac7290471d6aa883962c2e739b44adcea7f533cc0317e8d0d6f847def1f7a.exe cmd.exe PID 1344 wrote to memory of 1636 1344 84aac7290471d6aa883962c2e739b44adcea7f533cc0317e8d0d6f847def1f7a.exe cmd.exe PID 1344 wrote to memory of 1636 1344 84aac7290471d6aa883962c2e739b44adcea7f533cc0317e8d0d6f847def1f7a.exe cmd.exe PID 1636 wrote to memory of 1332 1636 cmd.exe WMIC.exe PID 1636 wrote to memory of 1332 1636 cmd.exe WMIC.exe PID 1636 wrote to memory of 1332 1636 cmd.exe WMIC.exe PID 1636 wrote to memory of 1332 1636 cmd.exe WMIC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\84aac7290471d6aa883962c2e739b44adcea7f533cc0317e8d0d6f847def1f7a.exe"C:\Users\Admin\AppData\Local\Temp\84aac7290471d6aa883962c2e739b44adcea7f533cc0317e8d0d6f847def1f7a.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic path win32_VideoController get name"2⤵
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic path win32_VideoController get name3⤵
- Suspicious use of AdjustPrivilegeToken
PID:688
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic cpu get name"2⤵
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic cpu get name3⤵PID:1332
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD56a3c2fe239e67cd5804a699b9aa54b07
SHA1018091f0c903173dec18cd10e0e00889f0717d67
SHA256160b3bbb5a6845c2bc01355921c466e8b3ecc05de44888e5a4b27962898d7168
SHA512aaf0f6171b6e4f6b143369a074357bac219e7efa56b6bee77988baa9264d76231b0c3df6922d2b2c95a1acf9901b81bcc76f783284fc5be02a789199d4dcbe37