Analysis
-
max time kernel
63s -
max time network
67s -
platform
windows7_x64 -
resource
win7 -
submitted
12-07-2020 17:41
Static task
static1
Behavioral task
behavioral1
Sample
1d5ffeb1da527fbfd44702f9c14df678.exe
Resource
win7
General
-
Target
1d5ffeb1da527fbfd44702f9c14df678.exe
-
Size
441KB
-
MD5
1d5ffeb1da527fbfd44702f9c14df678
-
SHA1
623e746ea70afd4cbed10e335effb34fd4291c6b
-
SHA256
5275eb92b2b285585e26a85d14c9415e42fc4eac7c8b482e22910effb85536c5
-
SHA512
b7dae15a2d203ba7b149e019717c6b7cbda0fb33b4f7714b156965cbaf20eaa3dcd58ef7b8a1165df8c9e760f706f13206b6c1789a2679fbe8ca03cc7f51d321
Malware Config
Signatures
-
Checks for installed software on the system 1 TTPs 29 IoCs
Processes:
1d5ffeb1da527fbfd44702f9c14df678.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757\DisplayName 1d5ffeb1da527fbfd44702f9c14df678.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743\DisplayName 1d5ffeb1da527fbfd44702f9c14df678.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore\DisplayName 1d5ffeb1da527fbfd44702f9c14df678.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data\DisplayName 1d5ffeb1da527fbfd44702f9c14df678.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WIC\DisplayName 1d5ffeb1da527fbfd44702f9c14df678.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173\DisplayName 1d5ffeb1da527fbfd44702f9c14df678.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655\DisplayName 1d5ffeb1da527fbfd44702f9c14df678.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome\DisplayName 1d5ffeb1da527fbfd44702f9c14df678.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager\DisplayName 1d5ffeb1da527fbfd44702f9c14df678.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE40\DisplayName 1d5ffeb1da527fbfd44702f9c14df678.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent\DisplayName 1d5ffeb1da527fbfd44702f9c14df678.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\DisplayName 1d5ffeb1da527fbfd44702f9c14df678.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}\DisplayName 1d5ffeb1da527fbfd44702f9c14df678.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Adobe AIR\DisplayName 1d5ffeb1da527fbfd44702f9c14df678.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack\DisplayName 1d5ffeb1da527fbfd44702f9c14df678.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860\DisplayName 1d5ffeb1da527fbfd44702f9c14df678.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573\DisplayName 1d5ffeb1da527fbfd44702f9c14df678.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{BB8B979E-E336-47E7-96BC-1031C1B94561}\DisplayName 1d5ffeb1da527fbfd44702f9c14df678.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\DisplayName 1d5ffeb1da527fbfd44702f9c14df678.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX\DisplayName 1d5ffeb1da527fbfd44702f9c14df678.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-1033-7B44-A90000000001}\DisplayName 1d5ffeb1da527fbfd44702f9c14df678.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132}.KB4087364\DisplayName 1d5ffeb1da527fbfd44702f9c14df678.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IEData\DisplayName 1d5ffeb1da527fbfd44702f9c14df678.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063\DisplayName 1d5ffeb1da527fbfd44702f9c14df678.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx\DisplayName 1d5ffeb1da527fbfd44702f9c14df678.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook\DisplayName 1d5ffeb1da527fbfd44702f9c14df678.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{00203668-8170-44A0-BE44-B632FA4D780F}\DisplayName 1d5ffeb1da527fbfd44702f9c14df678.exe Key enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall 1d5ffeb1da527fbfd44702f9c14df678.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall 1d5ffeb1da527fbfd44702f9c14df678.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1516 taskkill.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Loads dropped DLL 4 IoCs
Processes:
1d5ffeb1da527fbfd44702f9c14df678.exepid process 1124 1d5ffeb1da527fbfd44702f9c14df678.exe 1124 1d5ffeb1da527fbfd44702f9c14df678.exe 1124 1d5ffeb1da527fbfd44702f9c14df678.exe 1124 1d5ffeb1da527fbfd44702f9c14df678.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1088 cmd.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
1d5ffeb1da527fbfd44702f9c14df678.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 1d5ffeb1da527fbfd44702f9c14df678.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 1d5ffeb1da527fbfd44702f9c14df678.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 5 ip-api.com -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
1d5ffeb1da527fbfd44702f9c14df678.exepid process 1124 1d5ffeb1da527fbfd44702f9c14df678.exe 1124 1d5ffeb1da527fbfd44702f9c14df678.exe 1124 1d5ffeb1da527fbfd44702f9c14df678.exe 1124 1d5ffeb1da527fbfd44702f9c14df678.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
1d5ffeb1da527fbfd44702f9c14df678.execmd.exedescription pid process target process PID 1124 wrote to memory of 1088 1124 1d5ffeb1da527fbfd44702f9c14df678.exe cmd.exe PID 1124 wrote to memory of 1088 1124 1d5ffeb1da527fbfd44702f9c14df678.exe cmd.exe PID 1124 wrote to memory of 1088 1124 1d5ffeb1da527fbfd44702f9c14df678.exe cmd.exe PID 1124 wrote to memory of 1088 1124 1d5ffeb1da527fbfd44702f9c14df678.exe cmd.exe PID 1088 wrote to memory of 1516 1088 cmd.exe taskkill.exe PID 1088 wrote to memory of 1516 1088 cmd.exe taskkill.exe PID 1088 wrote to memory of 1516 1088 cmd.exe taskkill.exe PID 1088 wrote to memory of 1516 1088 cmd.exe taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 1516 taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1d5ffeb1da527fbfd44702f9c14df678.exe"C:\Users\Admin\AppData\Local\Temp\1d5ffeb1da527fbfd44702f9c14df678.exe"1⤵
- Checks for installed software on the system
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im 1d5ffeb1da527fbfd44702f9c14df678.exe /f & erase C:\Users\Admin\AppData\Local\Temp\1d5ffeb1da527fbfd44702f9c14df678.exe & exit2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im 1d5ffeb1da527fbfd44702f9c14df678.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
Network
MITRE ATT&CK Matrix ATT&CK v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
\ProgramData\mozglue.dll
-
\ProgramData\msvcp140.dll
-
\ProgramData\nss3.dll
-
\ProgramData\vcruntime140.dll
-
memory/1088-6-0x0000000000000000-mapping.dmp
-
memory/1124-0-0x0000000000DA9000-0x0000000000DBA000-memory.dmpFilesize
68KB
-
memory/1124-1-0x0000000001030000-0x0000000001041000-memory.dmpFilesize
68KB
-
memory/1516-7-0x0000000000000000-mapping.dmp