Analysis

  • max time kernel
    28s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    10-06-2023 01:00

General

  • Target

    6f4862590486f5484716a3b3006b57f91e87c45f1e65fe0d41f6e80086fcad31.exe

  • Size

    1.1MB

  • MD5

    0aa67a0f5fe1e1f15b84f2f6c5728a59

  • SHA1

    d6a5232b214ad81d4fb25770c2a0df1f45e0a8bc

  • SHA256

    6f4862590486f5484716a3b3006b57f91e87c45f1e65fe0d41f6e80086fcad31

  • SHA512

    afea01068c9472637a7483be8f59618b0b3e567cc8210d46754e99c6d8f6ec4b0a4772ad0e44681b10ae62cd6bd6a2be9d3f26603a718466c59749d078e5be4e

  • SSDEEP

    6144:pYtehy3WQ9l/PL2DBaomZDwAOzvrqogFrOL:/h0WQ91KH1rqFK

Score
6/10

Malware Config

Signatures

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f4862590486f5484716a3b3006b57f91e87c45f1e65fe0d41f6e80086fcad31.exe
    "C:\Users\Admin\AppData\Local\Temp\6f4862590486f5484716a3b3006b57f91e87c45f1e65fe0d41f6e80086fcad31.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:840
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1772 -s 52
      2⤵
      • Program crash
      PID:1300

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/840-55-0x0000000000090000-0x00000000000B8000-memory.dmp
    Filesize

    160KB

  • memory/840-54-0x0000000000090000-0x00000000000B8000-memory.dmp
    Filesize

    160KB

  • memory/840-59-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/840-61-0x0000000000090000-0x00000000000B8000-memory.dmp
    Filesize

    160KB

  • memory/840-62-0x0000000000090000-0x00000000000B8000-memory.dmp
    Filesize

    160KB

  • memory/840-63-0x0000000006E20000-0x0000000006E60000-memory.dmp
    Filesize

    256KB