Analysis
-
max time kernel
126s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
15-10-2023 15:01
Static task
static1
Behavioral task
behavioral1
Sample
Crack_License_Key_Full.exe
Resource
win7-20230831-en
General
-
Target
Crack_License_Key_Full.exe
-
Size
734.9MB
-
MD5
2a363a8b0813b483306caea96f498622
-
SHA1
42a2165360ec44cb24a7e7b44925e31e1e53f118
-
SHA256
f2e0109ae08de943890df32d768ec59ae0bc8ac7953ae87d61567b5ff2edce86
-
SHA512
52c2244824773e34816a941a069c81e49f7c217ff6d9f3af4e13a6a4222ab803aa02f3b1857e0696e288dce0f9c644dc9c745c20267d3e25efbd3e179a59b760
-
SSDEEP
98304:PbMJjxZQmPmceIv5pwv9R5f8wvj20cDOyu6suEeSlLER3kGv4XJy7WW8OWy3HvJp:+YIv5m/5fSxsuE6RqAdvz6DndfAvt
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2416 Tomabuce.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1288 Crack_License_Key_Full.exe 1288 Crack_License_Key_Full.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Crack_License_Key_Full.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Crack_License_Key_Full.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2608 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1288 Crack_License_Key_Full.exe 1288 Crack_License_Key_Full.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1288 wrote to memory of 2624 1288 Crack_License_Key_Full.exe 31 PID 1288 wrote to memory of 2624 1288 Crack_License_Key_Full.exe 31 PID 1288 wrote to memory of 2624 1288 Crack_License_Key_Full.exe 31 PID 1288 wrote to memory of 2624 1288 Crack_License_Key_Full.exe 31 PID 2624 wrote to memory of 2608 2624 cmd.exe 33 PID 2624 wrote to memory of 2608 2624 cmd.exe 33 PID 2624 wrote to memory of 2608 2624 cmd.exe 33 PID 2624 wrote to memory of 2608 2624 cmd.exe 33 PID 2504 wrote to memory of 2416 2504 taskeng.exe 36 PID 2504 wrote to memory of 2416 2504 taskeng.exe 36 PID 2504 wrote to memory of 2416 2504 taskeng.exe 36 PID 2504 wrote to memory of 2416 2504 taskeng.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\Crack_License_Key_Full.exe"C:\Users\Admin\AppData\Local\Temp\Crack_License_Key_Full.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c schtasks /create /tn \Service\Data /tr """"C:\Users\Admin\AppData\Roaming\ServiceData\Tomabuce.exe""" """C:\Users\Admin\AppData\Roaming\ServiceData\Tomabuce.dat"""" /st 00:01 /du 9800:59 /sc once /ri 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \Service\Data /tr """"C:\Users\Admin\AppData\Roaming\ServiceData\Tomabuce.exe""" """C:\Users\Admin\AppData\Roaming\ServiceData\Tomabuce.dat"""" /st 00:01 /du 9800:59 /sc once /ri 1 /f3⤵
- Creates scheduled task(s)
PID:2608
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {F63A140E-CC8F-4CA9-B917-BB7554FCC1D4} S-1-5-21-86725733-3001458681-3405935542-1000:ZWKQHIWB\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Users\Admin\AppData\Roaming\ServiceData\Tomabuce.exeC:\Users\Admin\AppData\Roaming\ServiceData\Tomabuce.exe "C:\Users\Admin\AppData\Roaming\ServiceData\Tomabuce.dat"2⤵
- Executes dropped EXE
PID:2416
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD5ff26eadebf9c2724747f1c4059a6add0
SHA1f9819a938000e602538ab7ccd4ab8c40705e9f69
SHA25658a93911f73ba5eaf8eb6db9e47d0b144628776145d9c9a071c0d2636b28fc0d
SHA51282553bbcb4dbad22f7d353b8ed2d97f0f8a8ddfbc0454540dede3ebe607b85bce2bc9aa0de8aafca6a24614611bfb24e2eedc680b24c7ac35b8814e2b6ed7c29
-
Filesize
925KB
MD50adb9b817f1df7807576c2d7068dd931
SHA14a1b94a9a5113106f40cd8ea724703734d15f118
SHA25698e4f904f7de1644e519d09371b8afcbbf40ff3bd56d76ce4df48479a4ab884b
SHA512883aa88f2dba4214bb534fbdaf69712127357a3d0f5666667525db3c1fa351598f067068dfc9e7c7a45fed4248d7dca729ba4f75764341e47048429f9ca8846a
-
Filesize
925KB
MD50adb9b817f1df7807576c2d7068dd931
SHA14a1b94a9a5113106f40cd8ea724703734d15f118
SHA25698e4f904f7de1644e519d09371b8afcbbf40ff3bd56d76ce4df48479a4ab884b
SHA512883aa88f2dba4214bb534fbdaf69712127357a3d0f5666667525db3c1fa351598f067068dfc9e7c7a45fed4248d7dca729ba4f75764341e47048429f9ca8846a