Analysis
-
max time kernel
81s -
max time network
150s -
platform
windows10_x64 -
resource
win10v200722 -
submitted
10/10/2020, 04:17
Static task
static1
Behavioral task
behavioral2
Sample
ac.exe
Resource
win10v200722
0 signatures
0 seconds
General
-
Target
ac.exe
-
Size
396KB
-
MD5
5cddc68460463a32782f94c595dea500
-
SHA1
786ad838dfbea097f192727d90bc899073ae3260
-
SHA256
023fb24e4591fcbbff6096a61e7cbfb79bc1bade9236dd0db6ede7ab1e00bf9f
-
SHA512
e8828d612037a5baf32fa6576cacea2b3c02c5618d7f750e86d4d73aec81a0d93989f754c8f2fa63bb2275f12ff4d740ef4c26db3882ada4f2ab1e5964700715
Score
7/10
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 408 set thread context of 2948 408 ac.exe 78 -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 408 ac.exe 408 ac.exe 3916 Powershell.exe 3916 Powershell.exe 3916 Powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 408 ac.exe Token: SeDebugPrivilege 3916 Powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 408 wrote to memory of 3916 408 ac.exe 75 PID 408 wrote to memory of 3916 408 ac.exe 75 PID 408 wrote to memory of 3916 408 ac.exe 75 PID 408 wrote to memory of 3012 408 ac.exe 77 PID 408 wrote to memory of 3012 408 ac.exe 77 PID 408 wrote to memory of 3012 408 ac.exe 77 PID 408 wrote to memory of 2948 408 ac.exe 78 PID 408 wrote to memory of 2948 408 ac.exe 78 PID 408 wrote to memory of 2948 408 ac.exe 78 PID 408 wrote to memory of 2948 408 ac.exe 78 PID 408 wrote to memory of 2948 408 ac.exe 78 PID 408 wrote to memory of 2948 408 ac.exe 78 PID 408 wrote to memory of 2948 408 ac.exe 78 PID 408 wrote to memory of 2948 408 ac.exe 78 PID 408 wrote to memory of 2948 408 ac.exe 78
Processes
-
C:\Users\Admin\AppData\Local\Temp\ac.exe"C:\Users\Admin\AppData\Local\Temp\ac.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe"Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\ddvlc.exe"'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3916
-
-
C:\Users\Admin\AppData\Local\Temp\ac.exe"C:\Users\Admin\AppData\Local\Temp\ac.exe"2⤵PID:3012
-
-
C:\Users\Admin\AppData\Local\Temp\ac.exe"C:\Users\Admin\AppData\Local\Temp\ac.exe"2⤵PID:2948
-