Analysis
-
max time kernel
30s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
15-03-2023 15:18
Behavioral task
behavioral1
Sample
6a1d6f9f0d9f038b6bc64ee8d383143d.exe
Resource
win7-20230220-en
General
-
Target
6a1d6f9f0d9f038b6bc64ee8d383143d.exe
-
Size
8.1MB
-
MD5
6a1d6f9f0d9f038b6bc64ee8d383143d
-
SHA1
5681bfc4587c40695e99daec0c75bef7946627c8
-
SHA256
459a3e9ef30e59ff28934170719d805ee5f05c44d8bd61f4fd8ed1e70047aa1c
-
SHA512
b640bbf2e72cacb73c97ed9ab3848d236e46909395f41b7ca77bfb796a12e3ba193d976aaf4f28cb373528297fbd8e30fa644e2377d7797e00cd1dce0a67b1c1
-
SSDEEP
98304:SdjxunlgScTvilUJQ38e8dR2SfX6IODGfL112bfaTl:SdjxClgSc7ilieK9X6I4GBAbfwl
Malware Config
Extracted
aurora
45.84.1.87:8081
Signatures
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
6a1d6f9f0d9f038b6bc64ee8d383143d.exedescription pid process target process PID 1348 set thread context of 332 1348 6a1d6f9f0d9f038b6bc64ee8d383143d.exe InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
6a1d6f9f0d9f038b6bc64ee8d383143d.exewmic.exeWMIC.exedescription pid process Token: SeDebugPrivilege 1348 6a1d6f9f0d9f038b6bc64ee8d383143d.exe Token: SeIncreaseQuotaPrivilege 568 wmic.exe Token: SeSecurityPrivilege 568 wmic.exe Token: SeTakeOwnershipPrivilege 568 wmic.exe Token: SeLoadDriverPrivilege 568 wmic.exe Token: SeSystemProfilePrivilege 568 wmic.exe Token: SeSystemtimePrivilege 568 wmic.exe Token: SeProfSingleProcessPrivilege 568 wmic.exe Token: SeIncBasePriorityPrivilege 568 wmic.exe Token: SeCreatePagefilePrivilege 568 wmic.exe Token: SeBackupPrivilege 568 wmic.exe Token: SeRestorePrivilege 568 wmic.exe Token: SeShutdownPrivilege 568 wmic.exe Token: SeDebugPrivilege 568 wmic.exe Token: SeSystemEnvironmentPrivilege 568 wmic.exe Token: SeRemoteShutdownPrivilege 568 wmic.exe Token: SeUndockPrivilege 568 wmic.exe Token: SeManageVolumePrivilege 568 wmic.exe Token: 33 568 wmic.exe Token: 34 568 wmic.exe Token: 35 568 wmic.exe Token: SeIncreaseQuotaPrivilege 568 wmic.exe Token: SeSecurityPrivilege 568 wmic.exe Token: SeTakeOwnershipPrivilege 568 wmic.exe Token: SeLoadDriverPrivilege 568 wmic.exe Token: SeSystemProfilePrivilege 568 wmic.exe Token: SeSystemtimePrivilege 568 wmic.exe Token: SeProfSingleProcessPrivilege 568 wmic.exe Token: SeIncBasePriorityPrivilege 568 wmic.exe Token: SeCreatePagefilePrivilege 568 wmic.exe Token: SeBackupPrivilege 568 wmic.exe Token: SeRestorePrivilege 568 wmic.exe Token: SeShutdownPrivilege 568 wmic.exe Token: SeDebugPrivilege 568 wmic.exe Token: SeSystemEnvironmentPrivilege 568 wmic.exe Token: SeRemoteShutdownPrivilege 568 wmic.exe Token: SeUndockPrivilege 568 wmic.exe Token: SeManageVolumePrivilege 568 wmic.exe Token: 33 568 wmic.exe Token: 34 568 wmic.exe Token: 35 568 wmic.exe Token: SeIncreaseQuotaPrivilege 836 WMIC.exe Token: SeSecurityPrivilege 836 WMIC.exe Token: SeTakeOwnershipPrivilege 836 WMIC.exe Token: SeLoadDriverPrivilege 836 WMIC.exe Token: SeSystemProfilePrivilege 836 WMIC.exe Token: SeSystemtimePrivilege 836 WMIC.exe Token: SeProfSingleProcessPrivilege 836 WMIC.exe Token: SeIncBasePriorityPrivilege 836 WMIC.exe Token: SeCreatePagefilePrivilege 836 WMIC.exe Token: SeBackupPrivilege 836 WMIC.exe Token: SeRestorePrivilege 836 WMIC.exe Token: SeShutdownPrivilege 836 WMIC.exe Token: SeDebugPrivilege 836 WMIC.exe Token: SeSystemEnvironmentPrivilege 836 WMIC.exe Token: SeRemoteShutdownPrivilege 836 WMIC.exe Token: SeUndockPrivilege 836 WMIC.exe Token: SeManageVolumePrivilege 836 WMIC.exe Token: 33 836 WMIC.exe Token: 34 836 WMIC.exe Token: 35 836 WMIC.exe Token: SeIncreaseQuotaPrivilege 836 WMIC.exe Token: SeSecurityPrivilege 836 WMIC.exe Token: SeTakeOwnershipPrivilege 836 WMIC.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
6a1d6f9f0d9f038b6bc64ee8d383143d.exeInstallUtil.execmd.execmd.exedescription pid process target process PID 1348 wrote to memory of 332 1348 6a1d6f9f0d9f038b6bc64ee8d383143d.exe InstallUtil.exe PID 1348 wrote to memory of 332 1348 6a1d6f9f0d9f038b6bc64ee8d383143d.exe InstallUtil.exe PID 1348 wrote to memory of 332 1348 6a1d6f9f0d9f038b6bc64ee8d383143d.exe InstallUtil.exe PID 1348 wrote to memory of 332 1348 6a1d6f9f0d9f038b6bc64ee8d383143d.exe InstallUtil.exe PID 1348 wrote to memory of 332 1348 6a1d6f9f0d9f038b6bc64ee8d383143d.exe InstallUtil.exe PID 1348 wrote to memory of 332 1348 6a1d6f9f0d9f038b6bc64ee8d383143d.exe InstallUtil.exe PID 1348 wrote to memory of 332 1348 6a1d6f9f0d9f038b6bc64ee8d383143d.exe InstallUtil.exe PID 1348 wrote to memory of 332 1348 6a1d6f9f0d9f038b6bc64ee8d383143d.exe InstallUtil.exe PID 1348 wrote to memory of 332 1348 6a1d6f9f0d9f038b6bc64ee8d383143d.exe InstallUtil.exe PID 1348 wrote to memory of 332 1348 6a1d6f9f0d9f038b6bc64ee8d383143d.exe InstallUtil.exe PID 1348 wrote to memory of 332 1348 6a1d6f9f0d9f038b6bc64ee8d383143d.exe InstallUtil.exe PID 1348 wrote to memory of 332 1348 6a1d6f9f0d9f038b6bc64ee8d383143d.exe InstallUtil.exe PID 1348 wrote to memory of 332 1348 6a1d6f9f0d9f038b6bc64ee8d383143d.exe InstallUtil.exe PID 1348 wrote to memory of 332 1348 6a1d6f9f0d9f038b6bc64ee8d383143d.exe InstallUtil.exe PID 1348 wrote to memory of 332 1348 6a1d6f9f0d9f038b6bc64ee8d383143d.exe InstallUtil.exe PID 332 wrote to memory of 568 332 InstallUtil.exe wmic.exe PID 332 wrote to memory of 568 332 InstallUtil.exe wmic.exe PID 332 wrote to memory of 568 332 InstallUtil.exe wmic.exe PID 332 wrote to memory of 568 332 InstallUtil.exe wmic.exe PID 332 wrote to memory of 608 332 InstallUtil.exe cmd.exe PID 332 wrote to memory of 608 332 InstallUtil.exe cmd.exe PID 332 wrote to memory of 608 332 InstallUtil.exe cmd.exe PID 332 wrote to memory of 608 332 InstallUtil.exe cmd.exe PID 608 wrote to memory of 836 608 cmd.exe WMIC.exe PID 608 wrote to memory of 836 608 cmd.exe WMIC.exe PID 608 wrote to memory of 836 608 cmd.exe WMIC.exe PID 608 wrote to memory of 836 608 cmd.exe WMIC.exe PID 332 wrote to memory of 1412 332 InstallUtil.exe cmd.exe PID 332 wrote to memory of 1412 332 InstallUtil.exe cmd.exe PID 332 wrote to memory of 1412 332 InstallUtil.exe cmd.exe PID 332 wrote to memory of 1412 332 InstallUtil.exe cmd.exe PID 1412 wrote to memory of 1884 1412 cmd.exe WMIC.exe PID 1412 wrote to memory of 1884 1412 cmd.exe WMIC.exe PID 1412 wrote to memory of 1884 1412 cmd.exe WMIC.exe PID 1412 wrote to memory of 1884 1412 cmd.exe WMIC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6a1d6f9f0d9f038b6bc64ee8d383143d.exe"C:\Users\Admin\AppData\Local\Temp\6a1d6f9f0d9f038b6bc64ee8d383143d.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\InstallUtil.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:332 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:568
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:608 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Suspicious use of AdjustPrivilegeToken
PID:836
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic cpu get name"3⤵
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic cpu get name4⤵PID:1884
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD56a3c2fe239e67cd5804a699b9aa54b07
SHA1018091f0c903173dec18cd10e0e00889f0717d67
SHA256160b3bbb5a6845c2bc01355921c466e8b3ecc05de44888e5a4b27962898d7168
SHA512aaf0f6171b6e4f6b143369a074357bac219e7efa56b6bee77988baa9264d76231b0c3df6922d2b2c95a1acf9901b81bcc76f783284fc5be02a789199d4dcbe37