Analysis
-
max time kernel
64s -
max time network
126s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
19-10-2021 21:09
Static task
static1
Behavioral task
behavioral1
Sample
a4f4753bf9e076f24a442b5b2405b0f98d40b345d4546fec5376cb096340cb28.exe
Resource
win10-en-20211014
General
-
Target
a4f4753bf9e076f24a442b5b2405b0f98d40b345d4546fec5376cb096340cb28.exe
-
Size
59KB
-
MD5
ea2d29e9f69eef9945cff9eeab1fd246
-
SHA1
ca142f8de3b5ea18d9538a7c5968fcd1542e7f46
-
SHA256
a4f4753bf9e076f24a442b5b2405b0f98d40b345d4546fec5376cb096340cb28
-
SHA512
5a4a084b23b290b43b535833083c1e262843802908112cd1731e06e0d9490d8ebadbe376a9d7129575a4d58245c1f40084f32f4d7d33dc93b971e790f8bd9571
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
2498867.exe5225018.exeWinHoster.exepid process 4448 2498867.exe 4632 5225018.exe 520 WinHoster.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
5225018.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Windows\CurrentVersion\Run\WinHost = "C:\\Users\\Admin\\AppData\\Roaming\\WinHost\\WinHoster.exe" 5225018.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
2498867.exepid process 4448 2498867.exe 4448 2498867.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
a4f4753bf9e076f24a442b5b2405b0f98d40b345d4546fec5376cb096340cb28.exe2498867.exedescription pid process Token: SeDebugPrivilege 2324 a4f4753bf9e076f24a442b5b2405b0f98d40b345d4546fec5376cb096340cb28.exe Token: SeDebugPrivilege 4448 2498867.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
a4f4753bf9e076f24a442b5b2405b0f98d40b345d4546fec5376cb096340cb28.exe5225018.exedescription pid process target process PID 2324 wrote to memory of 4448 2324 a4f4753bf9e076f24a442b5b2405b0f98d40b345d4546fec5376cb096340cb28.exe 2498867.exe PID 2324 wrote to memory of 4448 2324 a4f4753bf9e076f24a442b5b2405b0f98d40b345d4546fec5376cb096340cb28.exe 2498867.exe PID 2324 wrote to memory of 4448 2324 a4f4753bf9e076f24a442b5b2405b0f98d40b345d4546fec5376cb096340cb28.exe 2498867.exe PID 2324 wrote to memory of 4632 2324 a4f4753bf9e076f24a442b5b2405b0f98d40b345d4546fec5376cb096340cb28.exe 5225018.exe PID 2324 wrote to memory of 4632 2324 a4f4753bf9e076f24a442b5b2405b0f98d40b345d4546fec5376cb096340cb28.exe 5225018.exe PID 2324 wrote to memory of 4632 2324 a4f4753bf9e076f24a442b5b2405b0f98d40b345d4546fec5376cb096340cb28.exe 5225018.exe PID 4632 wrote to memory of 520 4632 5225018.exe WinHoster.exe PID 4632 wrote to memory of 520 4632 5225018.exe WinHoster.exe PID 4632 wrote to memory of 520 4632 5225018.exe WinHoster.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a4f4753bf9e076f24a442b5b2405b0f98d40b345d4546fec5376cb096340cb28.exe"C:\Users\Admin\AppData\Local\Temp\a4f4753bf9e076f24a442b5b2405b0f98d40b345d4546fec5376cb096340cb28.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Users\Admin\AppData\Roaming\2498867.exe"C:\Users\Admin\AppData\Roaming\2498867.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
-
C:\Users\Admin\AppData\Roaming\5225018.exe"C:\Users\Admin\AppData\Roaming\5225018.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"3⤵
- Executes dropped EXE
PID:520
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
37b7463ba0c809a6dd1ab00029772183
SHA12aef98dc4d191578a281b33efe426ff32b92aa39
SHA25641a06ac3fffde5a16bf80b2bc834e50a1f5ac1366a6f42bce53c775433f02c64
SHA51204d4f28da1be1c1d2ddacf2d2057433d462a61a59c895cb42944933ca1d37894052df9691d181b9e89015e4c04c3ea601d93d4b0cec773d6764ce18da059e039
-
MD5
37b7463ba0c809a6dd1ab00029772183
SHA12aef98dc4d191578a281b33efe426ff32b92aa39
SHA25641a06ac3fffde5a16bf80b2bc834e50a1f5ac1366a6f42bce53c775433f02c64
SHA51204d4f28da1be1c1d2ddacf2d2057433d462a61a59c895cb42944933ca1d37894052df9691d181b9e89015e4c04c3ea601d93d4b0cec773d6764ce18da059e039
-
MD5
9ec6ecf38cb040515dd99edc3e964c10
SHA196013003c9055983f9e9411613364d6c29169738
SHA25680db68b4b0216a5371497f59d688d88108efe0bbf3d3fea1b969cde9ce8d4168
SHA5121a7746ddf8f0a660fe4fa6b7fce03c922f2c027550388dd50910d2969ca6390b5b792644dcfd6562ef2ac44b74940547c6281806b30772cfa41415722f7eb323
-
MD5
9ec6ecf38cb040515dd99edc3e964c10
SHA196013003c9055983f9e9411613364d6c29169738
SHA25680db68b4b0216a5371497f59d688d88108efe0bbf3d3fea1b969cde9ce8d4168
SHA5121a7746ddf8f0a660fe4fa6b7fce03c922f2c027550388dd50910d2969ca6390b5b792644dcfd6562ef2ac44b74940547c6281806b30772cfa41415722f7eb323
-
MD5
9ec6ecf38cb040515dd99edc3e964c10
SHA196013003c9055983f9e9411613364d6c29169738
SHA25680db68b4b0216a5371497f59d688d88108efe0bbf3d3fea1b969cde9ce8d4168
SHA5121a7746ddf8f0a660fe4fa6b7fce03c922f2c027550388dd50910d2969ca6390b5b792644dcfd6562ef2ac44b74940547c6281806b30772cfa41415722f7eb323
-
MD5
9ec6ecf38cb040515dd99edc3e964c10
SHA196013003c9055983f9e9411613364d6c29169738
SHA25680db68b4b0216a5371497f59d688d88108efe0bbf3d3fea1b969cde9ce8d4168
SHA5121a7746ddf8f0a660fe4fa6b7fce03c922f2c027550388dd50910d2969ca6390b5b792644dcfd6562ef2ac44b74940547c6281806b30772cfa41415722f7eb323