Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
08-05-2023 12:25
Static task
static1
General
-
Target
f252274a873b52ec33625b8f8ddb77dcdf9dfc8781585d22461f11c9d337b39d.exe
-
Size
12.8MB
-
MD5
41fa51816abea20a91900edaf46d8512
-
SHA1
9e2364263c617c19930a1b374d0c87cf8ab4f6c8
-
SHA256
f252274a873b52ec33625b8f8ddb77dcdf9dfc8781585d22461f11c9d337b39d
-
SHA512
f36c72675bd15a43ed16f6b8e99ff5dd377fe2c7d000470e1ec6eb6500a08ff3956f00f5a9bb9ed2a8b80cc75b3033119eecbfc6a4c898f1c2cf903ea4df391e
-
SSDEEP
98304:6nVtvXa8QN5RRS8hS9/dSIrMyMjhbwg71EZ5wUYL5fi:6nVxxQ7NIdS4MyMjhEuG4Uy5q
Malware Config
Signatures
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\warsawSecurity.exe f252274a873b52ec33625b8f8ddb77dcdf9dfc8781585d22461f11c9d337b39d.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyAPP.lnk powershell.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
GoLang User-Agent 41 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 50 Go-http-client/1.1 HTTP User-Agent header 79 Go-http-client/1.1 HTTP User-Agent header 80 Go-http-client/1.1 HTTP User-Agent header 81 Go-http-client/1.1 HTTP User-Agent header 33 Go-http-client/1.1 HTTP User-Agent header 37 Go-http-client/1.1 HTTP User-Agent header 55 Go-http-client/1.1 HTTP User-Agent header 60 Go-http-client/1.1 HTTP User-Agent header 67 Go-http-client/1.1 HTTP User-Agent header 34 Go-http-client/1.1 HTTP User-Agent header 46 Go-http-client/1.1 HTTP User-Agent header 51 Go-http-client/1.1 HTTP User-Agent header 82 Go-http-client/1.1 HTTP User-Agent header 28 Go-http-client/1.1 HTTP User-Agent header 38 Go-http-client/1.1 HTTP User-Agent header 42 Go-http-client/1.1 HTTP User-Agent header 49 Go-http-client/1.1 HTTP User-Agent header 64 Go-http-client/1.1 HTTP User-Agent header 69 Go-http-client/1.1 HTTP User-Agent header 20 Go-http-client/1.1 HTTP User-Agent header 35 Go-http-client/1.1 HTTP User-Agent header 63 Go-http-client/1.1 HTTP User-Agent header 66 Go-http-client/1.1 HTTP User-Agent header 83 Go-http-client/1.1 HTTP User-Agent header 44 Go-http-client/1.1 HTTP User-Agent header 62 Go-http-client/1.1 HTTP User-Agent header 70 Go-http-client/1.1 HTTP User-Agent header 39 Go-http-client/1.1 HTTP User-Agent header 65 Go-http-client/1.1 HTTP User-Agent header 31 Go-http-client/1.1 HTTP User-Agent header 32 Go-http-client/1.1 HTTP User-Agent header 68 Go-http-client/1.1 HTTP User-Agent header 76 Go-http-client/1.1 HTTP User-Agent header 77 Go-http-client/1.1 HTTP User-Agent header 17 Go-http-client/1.1 HTTP User-Agent header 29 Go-http-client/1.1 HTTP User-Agent header 61 Go-http-client/1.1 HTTP User-Agent header 75 Go-http-client/1.1 HTTP User-Agent header 78 Go-http-client/1.1 HTTP User-Agent header 45 Go-http-client/1.1 HTTP User-Agent header 59 Go-http-client/1.1 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 5008 powershell.exe 5008 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3948 f252274a873b52ec33625b8f8ddb77dcdf9dfc8781585d22461f11c9d337b39d.exe Token: SeShutdownPrivilege 3948 f252274a873b52ec33625b8f8ddb77dcdf9dfc8781585d22461f11c9d337b39d.exe Token: SeDebugPrivilege 5008 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3948 wrote to memory of 572 3948 f252274a873b52ec33625b8f8ddb77dcdf9dfc8781585d22461f11c9d337b39d.exe 85 PID 3948 wrote to memory of 572 3948 f252274a873b52ec33625b8f8ddb77dcdf9dfc8781585d22461f11c9d337b39d.exe 85 PID 3948 wrote to memory of 5008 3948 f252274a873b52ec33625b8f8ddb77dcdf9dfc8781585d22461f11c9d337b39d.exe 90 PID 3948 wrote to memory of 5008 3948 f252274a873b52ec33625b8f8ddb77dcdf9dfc8781585d22461f11c9d337b39d.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\f252274a873b52ec33625b8f8ddb77dcdf9dfc8781585d22461f11c9d337b39d.exe"C:\Users\Admin\AppData\Local\Temp\f252274a873b52ec33625b8f8ddb77dcdf9dfc8781585d22461f11c9d337b39d.exe"1⤵
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Windows\system32\cmd.execmd ver2⤵PID:572
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive "$WshShell = New-Object -comObject WScript.Shell $Shortcut = $WshShell.CreateShortcut(\"$HOME\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyAPP.lnk\") $Shortcut.TargetPath = \"C:\Users\Admin\AppData\Local\Temp\f252274a873b52ec33625b8f8ddb77dcdf9dfc8781585d22461f11c9d337b39d.exe\" $Shortcut.Save()"2⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5008
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD59f36605efba98dab15728fe8b5538aa0
SHA16a7cff514ae159a59b70f27dde52a3a5dd01b1c8
SHA2569c283f6e81028b9eb0760d918ee4bc0aa256ed3b926393c1734c760c4bd724fd
SHA5121893aa3d1abcf7f9e83911468fa2eeb2ad1d7e23f4586bd6c4d76f9f96a645c15e63e44da55700347165e97b6ac412e6d495b81c3da9faa61d617c7a71a7404c
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b