Analysis

  • max time kernel
    150s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    06-11-2020 10:49

General

  • Target

    f30c46e059ef7bf3382e27f6e6745c5e64682ba9fbb60a61c087c3f1cc1ba081.exe

  • Size

    194KB

  • MD5

    7d2dc7966620bcd8bdb04e33bea3486a

  • SHA1

    6c2a2bdd4250696a15af3e58a560763daffa0a63

  • SHA256

    f30c46e059ef7bf3382e27f6e6745c5e64682ba9fbb60a61c087c3f1cc1ba081

  • SHA512

    ca4fc950e69c16c328932571935509931aa40cf803e34ad03b54045887e69beec4bd0b7f821dbfd70f0ebd0b1f233b4133d018bea843001d17342cb47fc09d5a

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 3 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f30c46e059ef7bf3382e27f6e6745c5e64682ba9fbb60a61c087c3f1cc1ba081.exe
    "C:\Users\Admin\AppData\Local\Temp\f30c46e059ef7bf3382e27f6e6745c5e64682ba9fbb60a61c087c3f1cc1ba081.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell Copy-Item -Path 'C:\Users\Admin\AppData\Local\Temp\f30c46e059ef7bf3382e27f6e6745c5e64682ba9fbb60a61c087c3f1cc1ba081.exe' -Destination 'C:\Users\Admin\AppData\Local\dxetiax\atiedxx.exe';Start-Sleep -s 60;Start-Process 'C:\Users\Admin\AppData\Local\dxetiax\atiedxx.exe'
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Users\Admin\AppData\Local\dxetiax\atiedxx.exe
        "C:\Users\Admin\AppData\Local\dxetiax\atiedxx.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:1032
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell $shell = New-Object -ComObject WScript.Shell;$shortcut = $shell.CreateShortcut('C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\atiedxx.lnk');$shortcut.TargetPath = 'C:\Users\Admin\AppData\Local\dxetiax\atiedxx.exe';$shortcut.Save()
          4⤵
          • Drops startup file
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1036
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
          Powershell Set-MpPreference -DisableRealtimeMonitoring 1
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1536
        • C:\Users\Admin\AppData\Local\Temp\1604213635_Tausuus.exe
          "C:\Users\Admin\AppData\Local\Temp\1604213635_Tausuus.exe" 0
          4⤵
          • Executes dropped EXE
          • Suspicious use of UnmapMainImage
          PID:1296
        • C:\Users\Admin\AppData\Local\dxetiax\atiedxx.exe
          /scomma C:\Users\Admin\AppData\Local\dxetiax\1.log
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1256
        • C:\Users\Admin\AppData\Local\dxetiax\atiedxx.exe
          /scomma C:\Users\Admin\AppData\Local\dxetiax\2.log
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1592

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3bf4f350-86fe-486e-8b87-41ab96d0ad9c
    MD5

    b6d38f250ccc9003dd70efd3b778117f

    SHA1

    d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

    SHA256

    4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

    SHA512

    67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4408bb97-19ee-4815-b02c-5a0939dddad8
    MD5

    df44874327d79bd75e4264cb8dc01811

    SHA1

    1396b06debed65ea93c24998d244edebd3c0209d

    SHA256

    55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

    SHA512

    95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_644b5728-e9b5-45ab-9104-7136ec814422
    MD5

    be4d72095faf84233ac17b94744f7084

    SHA1

    cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

    SHA256

    b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

    SHA512

    43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6532a425-51ae-4577-837f-c6e09d9fcfcf
    MD5

    75a8da7754349b38d64c87c938545b1b

    SHA1

    5c28c257d51f1c1587e29164cc03ea880c21b417

    SHA256

    bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

    SHA512

    798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_69670b6c-d49a-42a9-993a-10d18807f7c6
    MD5

    5e3c7184a75d42dda1a83606a45001d8

    SHA1

    94ca15637721d88f30eb4b6220b805c5be0360ed

    SHA256

    8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

    SHA512

    fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7f45a795-9723-4ae3-b7ea-79ea7f92b87a
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_aacd219d-c7ba-43ff-a67c-9ddc2f632d63
    MD5

    597009ea0430a463753e0f5b1d1a249e

    SHA1

    4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

    SHA256

    3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

    SHA512

    5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e9f9468a-8cbd-4472-b808-e8b3772f4134
    MD5

    02ff38ac870de39782aeee04d7b48231

    SHA1

    0390d39fa216c9b0ecdb38238304e518fb2b5095

    SHA256

    fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

    SHA512

    24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    6ab2c81b9063c7f5dc1fd3e107892e5a

    SHA1

    ac85e041bf7be3750257df57556b7721624e490a

    SHA256

    b3e1497b77946bcc287ee27214136519b5de828f6f6ae25606408f3602e0263f

    SHA512

    3e02fa69623cc7e732401c809cfa49560ac27c9645c85dda01960710d08e3ee277a6ad5bb754edce6450d66842ee25a1635fba010ccb53c6b9a18288e03f5f60

  • C:\Users\Admin\AppData\Local\Temp\1604213635_Tausuus.exe
    MD5

    d649d10622adb5868707a316a202ef82

    SHA1

    c5c39f10b5c49f3b7a241dde29e3a1addff5e65a

    SHA256

    db7e6c40305d5b8563fb4ae8cf0397fb5ebe4d3912712a943e6679052f39d4bc

    SHA512

    0c88b28c59fd9eb13494889b6d0ffff807252119aeedf2614395f9f9d00509673d60b7b89ddc491fd1300e494eef14883a0e45a2bce27461d04d11a518ec1bcb

  • C:\Users\Admin\AppData\Local\dxetiax\1.log
    MD5

    4f7d90f045ae07792fb8d76bce925854

    SHA1

    c39b2866368f2c88c1865aa5577792bd2fb8bfe5

    SHA256

    df74b997137fec63589828cafa9df9bfe272b330ffb8743fa4db79096a0fdc34

    SHA512

    4ce48987acf465b7064d0162449eaf929b1e80dc760fe2da72e2841754a34536be5b2c17ade17d58e76c31bc9fdd6540820191395b9399287aabf4007274ae71

  • C:\Users\Admin\AppData\Local\dxetiax\atiedxx.exe
    MD5

    7d2dc7966620bcd8bdb04e33bea3486a

    SHA1

    6c2a2bdd4250696a15af3e58a560763daffa0a63

    SHA256

    f30c46e059ef7bf3382e27f6e6745c5e64682ba9fbb60a61c087c3f1cc1ba081

    SHA512

    ca4fc950e69c16c328932571935509931aa40cf803e34ad03b54045887e69beec4bd0b7f821dbfd70f0ebd0b1f233b4133d018bea843001d17342cb47fc09d5a

  • C:\Users\Admin\AppData\Local\dxetiax\atiedxx.exe
    MD5

    7d2dc7966620bcd8bdb04e33bea3486a

    SHA1

    6c2a2bdd4250696a15af3e58a560763daffa0a63

    SHA256

    f30c46e059ef7bf3382e27f6e6745c5e64682ba9fbb60a61c087c3f1cc1ba081

    SHA512

    ca4fc950e69c16c328932571935509931aa40cf803e34ad03b54045887e69beec4bd0b7f821dbfd70f0ebd0b1f233b4133d018bea843001d17342cb47fc09d5a

  • C:\Users\Admin\AppData\Local\dxetiax\atiedxx.exe
    MD5

    7d2dc7966620bcd8bdb04e33bea3486a

    SHA1

    6c2a2bdd4250696a15af3e58a560763daffa0a63

    SHA256

    f30c46e059ef7bf3382e27f6e6745c5e64682ba9fbb60a61c087c3f1cc1ba081

    SHA512

    ca4fc950e69c16c328932571935509931aa40cf803e34ad03b54045887e69beec4bd0b7f821dbfd70f0ebd0b1f233b4133d018bea843001d17342cb47fc09d5a

  • C:\Users\Admin\AppData\Local\dxetiax\atiedxx.exe
    MD5

    7d2dc7966620bcd8bdb04e33bea3486a

    SHA1

    6c2a2bdd4250696a15af3e58a560763daffa0a63

    SHA256

    f30c46e059ef7bf3382e27f6e6745c5e64682ba9fbb60a61c087c3f1cc1ba081

    SHA512

    ca4fc950e69c16c328932571935509931aa40cf803e34ad03b54045887e69beec4bd0b7f821dbfd70f0ebd0b1f233b4133d018bea843001d17342cb47fc09d5a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    6a723a5482ec97bb7b23c5ed50529159

    SHA1

    6e25bbf6bcb06572defdba228c1b7e5e69da2031

    SHA256

    f48022b87a732de7131226fb9857c3a509ef28ddef624c4ec02534e0d30109a6

    SHA512

    d362e4734630fa3be69bd85ca29fc450b4dccffc9ca74bf9aa92961e57c42a0b6ec32ad3b834812516564a2a81a064192bb1934be8a983649cad058df9c859c8

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    6a723a5482ec97bb7b23c5ed50529159

    SHA1

    6e25bbf6bcb06572defdba228c1b7e5e69da2031

    SHA256

    f48022b87a732de7131226fb9857c3a509ef28ddef624c4ec02534e0d30109a6

    SHA512

    d362e4734630fa3be69bd85ca29fc450b4dccffc9ca74bf9aa92961e57c42a0b6ec32ad3b834812516564a2a81a064192bb1934be8a983649cad058df9c859c8

  • \Users\Admin\AppData\Local\Temp\1604213635_Tausuus.exe
    MD5

    d649d10622adb5868707a316a202ef82

    SHA1

    c5c39f10b5c49f3b7a241dde29e3a1addff5e65a

    SHA256

    db7e6c40305d5b8563fb4ae8cf0397fb5ebe4d3912712a943e6679052f39d4bc

    SHA512

    0c88b28c59fd9eb13494889b6d0ffff807252119aeedf2614395f9f9d00509673d60b7b89ddc491fd1300e494eef14883a0e45a2bce27461d04d11a518ec1bcb

  • \Users\Admin\AppData\Local\Temp\1604213635_Tausuus.exe
    MD5

    d649d10622adb5868707a316a202ef82

    SHA1

    c5c39f10b5c49f3b7a241dde29e3a1addff5e65a

    SHA256

    db7e6c40305d5b8563fb4ae8cf0397fb5ebe4d3912712a943e6679052f39d4bc

    SHA512

    0c88b28c59fd9eb13494889b6d0ffff807252119aeedf2614395f9f9d00509673d60b7b89ddc491fd1300e494eef14883a0e45a2bce27461d04d11a518ec1bcb

  • \Users\Admin\AppData\Local\dxetiax\atiedxx.exe
    MD5

    7d2dc7966620bcd8bdb04e33bea3486a

    SHA1

    6c2a2bdd4250696a15af3e58a560763daffa0a63

    SHA256

    f30c46e059ef7bf3382e27f6e6745c5e64682ba9fbb60a61c087c3f1cc1ba081

    SHA512

    ca4fc950e69c16c328932571935509931aa40cf803e34ad03b54045887e69beec4bd0b7f821dbfd70f0ebd0b1f233b4133d018bea843001d17342cb47fc09d5a

  • \Users\Admin\AppData\Local\dxetiax\atiedxx.exe
    MD5

    7d2dc7966620bcd8bdb04e33bea3486a

    SHA1

    6c2a2bdd4250696a15af3e58a560763daffa0a63

    SHA256

    f30c46e059ef7bf3382e27f6e6745c5e64682ba9fbb60a61c087c3f1cc1ba081

    SHA512

    ca4fc950e69c16c328932571935509931aa40cf803e34ad03b54045887e69beec4bd0b7f821dbfd70f0ebd0b1f233b4133d018bea843001d17342cb47fc09d5a

  • \Users\Admin\AppData\Local\dxetiax\atiedxx.exe
    MD5

    7d2dc7966620bcd8bdb04e33bea3486a

    SHA1

    6c2a2bdd4250696a15af3e58a560763daffa0a63

    SHA256

    f30c46e059ef7bf3382e27f6e6745c5e64682ba9fbb60a61c087c3f1cc1ba081

    SHA512

    ca4fc950e69c16c328932571935509931aa40cf803e34ad03b54045887e69beec4bd0b7f821dbfd70f0ebd0b1f233b4133d018bea843001d17342cb47fc09d5a

  • memory/972-58-0x000007FEF6780000-0x000007FEF69FA000-memory.dmp
    Filesize

    2.5MB

  • memory/1032-27-0x0000000000000000-mapping.dmp
  • memory/1036-48-0x0000000005740000-0x0000000005741000-memory.dmp
    Filesize

    4KB

  • memory/1036-37-0x0000000002690000-0x0000000002691000-memory.dmp
    Filesize

    4KB

  • memory/1036-36-0x0000000004900000-0x0000000004901000-memory.dmp
    Filesize

    4KB

  • memory/1036-35-0x0000000000AF0000-0x0000000000AF1000-memory.dmp
    Filesize

    4KB

  • memory/1036-34-0x00000000741B0000-0x000000007489E000-memory.dmp
    Filesize

    6.9MB

  • memory/1036-32-0x0000000000000000-mapping.dmp
  • memory/1036-38-0x0000000005340000-0x0000000005341000-memory.dmp
    Filesize

    4KB

  • memory/1256-78-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/1256-75-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/1256-76-0x0000000000447D8A-mapping.dmp
  • memory/1296-73-0x0000000000000000-mapping.dmp
  • memory/1536-56-0x0000000004820000-0x0000000004821000-memory.dmp
    Filesize

    4KB

  • memory/1536-53-0x0000000073790000-0x0000000073E7E000-memory.dmp
    Filesize

    6.9MB

  • memory/1536-54-0x0000000002460000-0x0000000002461000-memory.dmp
    Filesize

    4KB

  • memory/1536-55-0x00000000048D0000-0x00000000048D1000-memory.dmp
    Filesize

    4KB

  • memory/1536-57-0x0000000005300000-0x0000000005301000-memory.dmp
    Filesize

    4KB

  • memory/1536-59-0x00000000056F0000-0x00000000056F1000-memory.dmp
    Filesize

    4KB

  • memory/1536-62-0x0000000005750000-0x0000000005751000-memory.dmp
    Filesize

    4KB

  • memory/1536-51-0x0000000000000000-mapping.dmp
  • memory/1592-83-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/1592-81-0x0000000000413E10-mapping.dmp
  • memory/1592-80-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/2004-7-0x00000000052C0000-0x00000000052C1000-memory.dmp
    Filesize

    4KB

  • memory/2004-6-0x0000000002750000-0x0000000002751000-memory.dmp
    Filesize

    4KB

  • memory/2004-23-0x00000000061C0000-0x00000000061C1000-memory.dmp
    Filesize

    4KB

  • memory/2004-24-0x00000000062A0000-0x00000000062A1000-memory.dmp
    Filesize

    4KB

  • memory/2004-2-0x0000000000000000-mapping.dmp
  • memory/2004-5-0x0000000004810000-0x0000000004811000-memory.dmp
    Filesize

    4KB

  • memory/2004-4-0x0000000001030000-0x0000000001031000-memory.dmp
    Filesize

    4KB

  • memory/2004-10-0x0000000005620000-0x0000000005621000-memory.dmp
    Filesize

    4KB

  • memory/2004-16-0x0000000005720000-0x0000000005721000-memory.dmp
    Filesize

    4KB

  • memory/2004-15-0x00000000056D0000-0x00000000056D1000-memory.dmp
    Filesize

    4KB

  • memory/2004-3-0x0000000074400000-0x0000000074AEE000-memory.dmp
    Filesize

    6.9MB