Analysis
-
max time kernel
151s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
01/12/2022, 00:47
Static task
static1
Behavioral task
behavioral1
Sample
91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe
Resource
win10v2004-20220901-en
General
-
Target
91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe
-
Size
296KB
-
MD5
379bc8951e044e98dc5ad21024959ee0
-
SHA1
45ad8774a786fa1252982e37fdda0d3d3822b05b
-
SHA256
91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a
-
SHA512
21bdaa0a5f10f3bbea75138473a9cc0e47a628e8f6654ec2231bfd361c3dfca0606afeced6f49f32f833ff5a37a05c9565f1ad879a3363adca491c2eba3eeb05
-
SSDEEP
3072:7sUMT62/lvMnh1l1U7+vHlw6o3qx5tg6oJ2XfQaOorx4e2vTugfXVTGs6:ZH290n91U7YlHo3tBQIaOorx4eaLt76
Malware Config
Signatures
-
resource yara_rule behavioral2/memory/3736-133-0x0000000000400000-0x000000000054A000-memory.dmp upx behavioral2/memory/3736-137-0x0000000000400000-0x000000000054A000-memory.dmp upx -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ddodiag.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Mozilla\\Extensions\\wermgr.exe" 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 instnm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString instnm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz instnm.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName instnm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS instnm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer instnm.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" instnm.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" instnm.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Main instnm.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 208 instnm.exe 208 instnm.exe 208 instnm.exe 208 instnm.exe 208 instnm.exe 208 instnm.exe 208 instnm.exe 208 instnm.exe 208 instnm.exe 208 instnm.exe 208 instnm.exe 208 instnm.exe 208 instnm.exe 208 instnm.exe 208 instnm.exe 208 instnm.exe 208 instnm.exe 208 instnm.exe 208 instnm.exe 208 instnm.exe 208 instnm.exe 208 instnm.exe 208 instnm.exe 208 instnm.exe 208 instnm.exe 208 instnm.exe 208 instnm.exe 208 instnm.exe 208 instnm.exe 208 instnm.exe 208 instnm.exe 208 instnm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 208 instnm.exe Token: SeDebugPrivilege 4184 ndadmin.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3736 wrote to memory of 208 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 82 PID 3736 wrote to memory of 208 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 82 PID 3736 wrote to memory of 208 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 82 PID 3736 wrote to memory of 208 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 82 PID 3736 wrote to memory of 208 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 82 PID 3736 wrote to memory of 208 3736 91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe 82 PID 208 wrote to memory of 2524 208 instnm.exe 87 PID 208 wrote to memory of 2524 208 instnm.exe 87 PID 208 wrote to memory of 4184 208 instnm.exe 89 PID 208 wrote to memory of 4184 208 instnm.exe 89 PID 208 wrote to memory of 4184 208 instnm.exe 89 PID 208 wrote to memory of 4184 208 instnm.exe 89 PID 208 wrote to memory of 4184 208 instnm.exe 89 PID 208 wrote to memory of 4184 208 instnm.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe"C:\Users\Admin\AppData\Local\Temp\91a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a.exe"1⤵
- Adds Run key to start application
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Windows\SysWOW64\instnm.exeC:\Windows\System32\instnm.exe2⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Windows\SysWOW64\stordiag.exeC:\Windows\System32\stordiag.exe3⤵PID:2524
-
-
C:\Windows\SysWOW64\ndadmin.exeC:\Windows\System32\ndadmin.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4184
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
296KB
MD5379bc8951e044e98dc5ad21024959ee0
SHA145ad8774a786fa1252982e37fdda0d3d3822b05b
SHA25691a3d50ee5111caf454324505c6139c52aa589762a4287e0a211568357af223a
SHA51221bdaa0a5f10f3bbea75138473a9cc0e47a628e8f6654ec2231bfd361c3dfca0606afeced6f49f32f833ff5a37a05c9565f1ad879a3363adca491c2eba3eeb05