Analysis

  • max time kernel
    76s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-03-2023 17:03

General

  • Target

    0x000600000002316e-145.exe

  • Size

    3.0MB

  • MD5

    a22f4f4fd882dc77ae4adcf180d34f1a

  • SHA1

    b630ffa68e2fe05f60dec473368354e8c07a53c5

  • SHA256

    a7e18f8334187302d07b411518c03f7b472b7ba17751e6f5d239541105aedd36

  • SHA512

    1f1e5cb83dc8b95630702faea3107ffd6929dcbad1b30b5b7d77d5b7284d883a60fac0d802e7b9b624b45ee0362af08d5d8426b5d010e0f71cc1bd01c46a329e

  • SSDEEP

    49152:KGX3o2lDES/ed3+XMxfE36PalsLFA8ppBnVIk1o:goELE+LO8pTA

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x000600000002316e-145.exe
    "C:\Users\Admin\AppData\Local\Temp\0x000600000002316e-145.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2572
    • C:\Windows\System32\Wbem\wmic.exe
      wmic os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1728
    • C:\Windows\system32\cmd.exe
      cmd /C "wmic path win32_VideoController get name"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:636
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic path win32_VideoController get name
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3456
    • C:\Windows\system32\cmd.exe
      cmd /C "wmic cpu get name"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1900
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic cpu get name
        3⤵
          PID:260

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\RzLNTXYeUCWKsXbGyRAOmBTvKSJfjzaL
      Filesize

      2KB

      MD5

      dce9b749d38fdc247ab517e8a76e6102

      SHA1

      d6c5b6548e1a3da3326bd097c50c49fc7906be3f

      SHA256

      5087b8c7f2cecceac61d7bd02b939888cf2cc5a452676f28fd5c076eb1ae7ea7

      SHA512

      56c276f0a070da656c98520aa720994d78f1bf0bbb085a5f6fb4fd18fed2bbba1eb8e97b54d58eaa9a978d21d64678170f49c020feb19d8545d158a2d8d58446

    • C:\Users\Admin\AppData\Local\Temp\nJObCsNVlgTeMaPEZQleQYhYzRyWJjPj
      Filesize

      71KB

      MD5

      92d24961d2ebaacf1ace5463dfc9930d

      SHA1

      99ffaf6904ab616c33a37ce01d383e4a493df335

      SHA256

      9013688dec264c615178e151c2eb5f0b2eb9fe8cfad867b311d8581d921c73f3

      SHA512

      77598c77f219ab5234b8b84bcfe873f40e7464b224fac3c8568b300d3f2563f7ef5ad9ec5cccc0d719e7d3e489a164b04b6b36316196afea0b8051de3c751cc7