Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
04-10-2022 01:43
Static task
static1
Behavioral task
behavioral1
Sample
8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe
Resource
win10v2004-20220901-en
General
-
Target
8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe
-
Size
217KB
-
MD5
691ebb4f03bf71460ddc4ef363ad3e00
-
SHA1
a9dd5452eca5036ccdc542f17a5b1c5703e2d384
-
SHA256
8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6
-
SHA512
48f52b8f08ffe7d0dca8b79df5388edeff81976ca85683f55107f5b172e2e2acec8ccb61a350d1ab053e69213d12d75bf13ca7cc678500f8711f7a61d3792cd1
-
SSDEEP
6144:4DAoNhNN3ebj04En3Cqb3qmaLm3Ptjf6WLnt:4DAoNhNN3en1EnyqbXaLm3YS
Malware Config
Signatures
-
resource yara_rule behavioral2/memory/4396-135-0x0000000000400000-0x000000000046B000-memory.dmp upx -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dccw.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\ycivfgho.default-release\\datareporting\\archived\\takeown.exe" 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 hdwwiz.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString hdwwiz.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz hdwwiz.exe -
Enumerates system info in registry 2 TTPs 9 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer SearchFilterHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName SearchFilterHost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS hdwwiz.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer hdwwiz.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName hdwwiz.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS SearchFilterHost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" hdwwiz.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" hdwwiz.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Main hdwwiz.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3928 hdwwiz.exe Token: SeDebugPrivilege 2716 SearchFilterHost.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4396 wrote to memory of 3928 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 84 PID 4396 wrote to memory of 3928 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 84 PID 4396 wrote to memory of 3928 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 84 PID 4396 wrote to memory of 3928 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 84 PID 4396 wrote to memory of 3928 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 84 PID 4396 wrote to memory of 3928 4396 8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe 84 PID 3928 wrote to memory of 2716 3928 hdwwiz.exe 85 PID 3928 wrote to memory of 2716 3928 hdwwiz.exe 85 PID 3928 wrote to memory of 2716 3928 hdwwiz.exe 85 PID 3928 wrote to memory of 2716 3928 hdwwiz.exe 85 PID 3928 wrote to memory of 2716 3928 hdwwiz.exe 85 PID 3928 wrote to memory of 2716 3928 hdwwiz.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe"C:\Users\Admin\AppData\Local\Temp\8b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6.exe"1⤵
- Adds Run key to start application
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Windows\SysWOW64\hdwwiz.exeC:\Windows\System32\hdwwiz.exe2⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3928 -
C:\Windows\SysWOW64\SearchFilterHost.exeC:\Windows\System32\SearchFilterHost.exe3⤵
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ycivfgho.default-release\datareporting\archived\takeown.exe
Filesize217KB
MD5691ebb4f03bf71460ddc4ef363ad3e00
SHA1a9dd5452eca5036ccdc542f17a5b1c5703e2d384
SHA2568b56cdf764b6bbf8f3bb49b6559bb2972db41e84939952bcde8f024b3825b6f6
SHA51248f52b8f08ffe7d0dca8b79df5388edeff81976ca85683f55107f5b172e2e2acec8ccb61a350d1ab053e69213d12d75bf13ca7cc678500f8711f7a61d3792cd1