Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-05-2023 02:11

General

  • Target

    9eb758edc7a192e4a4fcfe1eac1799c1e64408cc57809628f2ae8c2114ff8eb6.exe

  • Size

    1.7MB

  • MD5

    c726a4eba148b17c9ccf3692fbc90701

  • SHA1

    52d203ff30f7a23fdc4cb45caa2efa40324a43d9

  • SHA256

    9eb758edc7a192e4a4fcfe1eac1799c1e64408cc57809628f2ae8c2114ff8eb6

  • SHA512

    8499f446c1a7ae0f52f75e61073c916e2531f09b4cf7fc133c63b874d3c42a5cddc280f8b9b9d1be038c6bb789e763213c8d0a1e27add3796cb3a46523ea707e

  • SSDEEP

    49152:rbwfYXOdg8BnGyKkv6dfaAHYgDJY2Zuqz1:rs7sf

Score
6/10

Malware Config

Signatures

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9eb758edc7a192e4a4fcfe1eac1799c1e64408cc57809628f2ae8c2114ff8eb6.exe
    "C:\Users\Admin\AppData\Local\Temp\9eb758edc7a192e4a4fcfe1eac1799c1e64408cc57809628f2ae8c2114ff8eb6.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\SysWOW64\notepad.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2232
      • C:\Windows\Microsoft.NET\assembly\GAC_32\MSBuild\v4.0_4.0.0.0__b03f5f7f11d50a3a\MSBuild.exe
        "C:\Windows\Microsoft.NET\assembly\GAC_32\MSBuild\v4.0_4.0.0.0__b03f5f7f11d50a3a\MSBuild.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4196

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2232-149-0x0000000004900000-0x0000000004910000-memory.dmp
    Filesize

    64KB

  • memory/2232-151-0x0000000004900000-0x0000000004910000-memory.dmp
    Filesize

    64KB

  • memory/2232-150-0x0000000004900000-0x0000000004910000-memory.dmp
    Filesize

    64KB

  • memory/2232-136-0x0000000004900000-0x0000000004910000-memory.dmp
    Filesize

    64KB

  • memory/2232-137-0x0000000004900000-0x0000000004910000-memory.dmp
    Filesize

    64KB

  • memory/4196-143-0x0000000008750000-0x00000000087E2000-memory.dmp
    Filesize

    584KB

  • memory/4196-145-0x0000000008870000-0x00000000088E6000-memory.dmp
    Filesize

    472KB

  • memory/4196-140-0x0000000007B40000-0x0000000007B50000-memory.dmp
    Filesize

    64KB

  • memory/4196-141-0x0000000007B50000-0x0000000007BB6000-memory.dmp
    Filesize

    408KB

  • memory/4196-142-0x0000000008C60000-0x0000000009204000-memory.dmp
    Filesize

    5.6MB

  • memory/4196-133-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/4196-144-0x00000000086B0000-0x0000000008700000-memory.dmp
    Filesize

    320KB

  • memory/4196-139-0x0000000007790000-0x00000000077CC000-memory.dmp
    Filesize

    240KB

  • memory/4196-146-0x0000000008720000-0x000000000873E000-memory.dmp
    Filesize

    120KB

  • memory/4196-147-0x00000000093E0000-0x00000000095A2000-memory.dmp
    Filesize

    1.8MB

  • memory/4196-148-0x000000000A2F0000-0x000000000A81C000-memory.dmp
    Filesize

    5.2MB

  • memory/4196-138-0x0000000007860000-0x000000000796A000-memory.dmp
    Filesize

    1.0MB

  • memory/4196-135-0x0000000007730000-0x0000000007742000-memory.dmp
    Filesize

    72KB

  • memory/4196-134-0x0000000007C90000-0x00000000082A8000-memory.dmp
    Filesize

    6.1MB

  • memory/4196-152-0x0000000007B40000-0x0000000007B50000-memory.dmp
    Filesize

    64KB