Analysis

  • max time kernel
    165s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 14:45

General

  • Target

    9970aa4cf1c6a8708af3447e17defc23ee7cba951a802507563684aa81865fb0.exe

  • Size

    1.4MB

  • MD5

    ea1dffab7eaa37262aa2d5557d8915af

  • SHA1

    930924541704e8283ef0ae3ebc3dcaf3f407cef4

  • SHA256

    9970aa4cf1c6a8708af3447e17defc23ee7cba951a802507563684aa81865fb0

  • SHA512

    499b62c1cb105ed3f183a14d6c5420edfb016e49ed58e79f4098478a5bd631bcc4ba87681608a1c9f9dd8e9ba3b29356b481a0b124d453bc2c67f4e10674f5e9

  • SSDEEP

    24576:/GU0HpRGUYHKaPUM0Hqy69NgA+iVvRuPpND5TqJ6y5eXt7dR/F5htSt:epEUIvU0N9jkpjweXt77d5f8

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9970aa4cf1c6a8708af3447e17defc23ee7cba951a802507563684aa81865fb0.exe
    "C:\Users\Admin\AppData\Local\Temp\9970aa4cf1c6a8708af3447e17defc23ee7cba951a802507563684aa81865fb0.exe"
    1⤵
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3400
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /im chrome.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3324
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im chrome.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4868
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      2⤵
        PID:4876

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads