Analysis

  • max time kernel
    147s
  • max time network
    62s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    31-07-2020 16:13

General

  • Target

    1e20978faf83eef6a9d3f22dc7a2e17e.exe

  • Size

    464KB

  • MD5

    1e20978faf83eef6a9d3f22dc7a2e17e

  • SHA1

    25c2f7e1e00cfaa7ca77d6e92329378af65cd41f

  • SHA256

    3d8567fb3b55c792b8ba70e2172726ae80805f1a1c858db29e13a5cd02d8634a

  • SHA512

    b209cbc0c64c38c57ad6c0b198c035332fb670c7d80c3ff3ac338b96eb7e779e32e3a7bf8e7ee307d1e05106e536eaf72f16d66d0678217a0bb4da0da973ba09

Score
7/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 138 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Kills process with taskkill 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of WriteProcessMemory 6 IoCs
  • JavaScript code in executable 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e20978faf83eef6a9d3f22dc7a2e17e.exe
    "C:\Users\Admin\AppData\Local\Temp\1e20978faf83eef6a9d3f22dc7a2e17e.exe"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:4036
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4036 -s 808
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2744
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4036 -s 920
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:644
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4036 -s 1080
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:996
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4036 -s 1140
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:392
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4036 -s 1180
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1340
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4036 -s 1044
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1636
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4036 -s 1292
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2404
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4036 -s 1272
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:68
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4036 -s 1100
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:960
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4036 -s 1144
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:996
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im 1e20978faf83eef6a9d3f22dc7a2e17e.exe /f & erase C:\Users\Admin\AppData\Local\Temp\1e20978faf83eef6a9d3f22dc7a2e17e.exe & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1088
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im 1e20978faf83eef6a9d3f22dc7a2e17e.exe /f
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Kills process with taskkill
        PID:1396

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\mozglue.dll
  • \ProgramData\nss3.dll
  • memory/68-119-0x0000000004B60000-0x0000000004B61000-memory.dmp
    Filesize

    4KB

  • memory/68-116-0x0000000004330000-0x0000000004331000-memory.dmp
    Filesize

    4KB

  • memory/392-15-0x0000000004E50000-0x0000000004E51000-memory.dmp
    Filesize

    4KB

  • memory/392-18-0x0000000005600000-0x0000000005601000-memory.dmp
    Filesize

    4KB

  • memory/644-10-0x0000000004C70000-0x0000000004C71000-memory.dmp
    Filesize

    4KB

  • memory/644-7-0x0000000004540000-0x0000000004541000-memory.dmp
    Filesize

    4KB

  • memory/960-125-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
    Filesize

    4KB

  • memory/960-128-0x00000000056F0000-0x00000000056F1000-memory.dmp
    Filesize

    4KB

  • memory/996-11-0x0000000004D80000-0x0000000004D81000-memory.dmp
    Filesize

    4KB

  • memory/996-14-0x00000000053B0000-0x00000000053B1000-memory.dmp
    Filesize

    4KB

  • memory/996-136-0x00000000059D0000-0x00000000059D1000-memory.dmp
    Filesize

    4KB

  • memory/996-133-0x00000000050A0000-0x00000000050A1000-memory.dmp
    Filesize

    4KB

  • memory/1088-138-0x0000000000000000-mapping.dmp
  • memory/1340-21-0x0000000004320000-0x0000000004321000-memory.dmp
    Filesize

    4KB

  • memory/1340-24-0x0000000004850000-0x0000000004851000-memory.dmp
    Filesize

    4KB

  • memory/1396-139-0x0000000000000000-mapping.dmp
  • memory/1636-28-0x0000000005250000-0x0000000005251000-memory.dmp
    Filesize

    4KB

  • memory/1636-25-0x0000000004D20000-0x0000000004D21000-memory.dmp
    Filesize

    4KB

  • memory/2404-38-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
    Filesize

    4KB

  • memory/2404-35-0x0000000004880000-0x0000000004881000-memory.dmp
    Filesize

    4KB

  • memory/2744-3-0x0000000004800000-0x0000000004801000-memory.dmp
    Filesize

    4KB

  • memory/2744-6-0x0000000004F30000-0x0000000004F31000-memory.dmp
    Filesize

    4KB

  • memory/2744-4-0x0000000004800000-0x0000000004801000-memory.dmp
    Filesize

    4KB

  • memory/4036-1-0x0000000005240000-0x0000000005241000-memory.dmp
    Filesize

    4KB

  • memory/4036-2-0x0000000005240000-0x0000000005241000-memory.dmp
    Filesize

    4KB

  • memory/4036-0-0x0000000003711000-0x0000000003712000-memory.dmp
    Filesize

    4KB

  • memory/4036-137-0x0000000006500000-0x0000000006501000-memory.dmp
    Filesize

    4KB