Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    08-11-2020 17:48

General

  • Target

    a2ed1d69dbbc9d342a1f5a1d3d6c67b99f81e2f648557c5c0424d69e9bfbce66.exe

  • Size

    194KB

  • MD5

    26b1b7280ff792f31759deae431f4d18

  • SHA1

    57d9852c0ce6894fe020062901e7b1cef96a8558

  • SHA256

    a2ed1d69dbbc9d342a1f5a1d3d6c67b99f81e2f648557c5c0424d69e9bfbce66

  • SHA512

    14e2446ab408d1a73228a060a26381cbf75982b2ad99f33988f6308dbd6cfa83960728e4632d42a1a4ca3d71643cc73a6cb4fa2bbfb45780c413c9979a25161c

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 3 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a2ed1d69dbbc9d342a1f5a1d3d6c67b99f81e2f648557c5c0424d69e9bfbce66.exe
    "C:\Users\Admin\AppData\Local\Temp\a2ed1d69dbbc9d342a1f5a1d3d6c67b99f81e2f648557c5c0424d69e9bfbce66.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:796
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell Copy-Item -Path 'C:\Users\Admin\AppData\Local\Temp\a2ed1d69dbbc9d342a1f5a1d3d6c67b99f81e2f648557c5c0424d69e9bfbce66.exe' -Destination 'C:\Users\Admin\AppData\Local\dxetiax\atiedxx.exe';Start-Sleep -s 60;Start-Process 'C:\Users\Admin\AppData\Local\dxetiax\atiedxx.exe'
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1220
      • C:\Users\Admin\AppData\Local\dxetiax\atiedxx.exe
        "C:\Users\Admin\AppData\Local\dxetiax\atiedxx.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:1744
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell $shell = New-Object -ComObject WScript.Shell;$shortcut = $shell.CreateShortcut('C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\atiedxx.lnk');$shortcut.TargetPath = 'C:\Users\Admin\AppData\Local\dxetiax\atiedxx.exe';$shortcut.Save()
          4⤵
          • Drops startup file
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:912
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
          Powershell Set-MpPreference -DisableRealtimeMonitoring 1
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1820
        • C:\Users\Admin\AppData\Local\Temp\1604851566_Tausuus.exe
          "C:\Users\Admin\AppData\Local\Temp\1604851566_Tausuus.exe" 0
          4⤵
          • Executes dropped EXE
          • Suspicious use of UnmapMainImage
          PID:2016
        • C:\Users\Admin\AppData\Local\dxetiax\atiedxx.exe
          /scomma C:\Users\Admin\AppData\Local\dxetiax\1.log
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:768
        • C:\Users\Admin\AppData\Local\dxetiax\atiedxx.exe
          /scomma C:\Users\Admin\AppData\Local\dxetiax\2.log
          4⤵
            PID:2024

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_03bfaf74-c48a-406b-812c-2684df821d22
      MD5

      597009ea0430a463753e0f5b1d1a249e

      SHA1

      4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

      SHA256

      3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

      SHA512

      5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1b0b2f5a-4fa9-4284-9780-9a1da7b14a47
      MD5

      02ff38ac870de39782aeee04d7b48231

      SHA1

      0390d39fa216c9b0ecdb38238304e518fb2b5095

      SHA256

      fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

      SHA512

      24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_85c7c16f-de6b-4cda-bf8a-ede9c5910d3d
      MD5

      df44874327d79bd75e4264cb8dc01811

      SHA1

      1396b06debed65ea93c24998d244edebd3c0209d

      SHA256

      55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

      SHA512

      95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a02197da-f9c8-43e6-9ff1-846e01d2d404
      MD5

      75a8da7754349b38d64c87c938545b1b

      SHA1

      5c28c257d51f1c1587e29164cc03ea880c21b417

      SHA256

      bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

      SHA512

      798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_b771b377-145f-49e9-bf64-45e69646f7b9
      MD5

      5e3c7184a75d42dda1a83606a45001d8

      SHA1

      94ca15637721d88f30eb4b6220b805c5be0360ed

      SHA256

      8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

      SHA512

      fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c356f451-13b2-41fc-8d4c-54a293efa6e1
      MD5

      b6d38f250ccc9003dd70efd3b778117f

      SHA1

      d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

      SHA256

      4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

      SHA512

      67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ce569c42-07bf-442e-b377-8e9695c9383c
      MD5

      be4d72095faf84233ac17b94744f7084

      SHA1

      cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

      SHA256

      b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

      SHA512

      43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_dadf780e-0f00-49bb-86e1-35585efd8a97
      MD5

      a725bb9fafcf91f3c6b7861a2bde6db2

      SHA1

      8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

      SHA256

      51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

      SHA512

      1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      MD5

      62ae4488862919db52be7190b08540e9

      SHA1

      98e61379d4f1fe616a1b4330b444a4bac8c7cf5f

      SHA256

      d2dbce7e5c6e87bdfde2f72d3c699ee0161586acc6410ba697e32fc43f336bfc

      SHA512

      bdf5071133fa2db43d064854643818524e49daa243f15553db7de42b0ff3ab47b96c19954f613084acd16f999f112102f9a6eac9dc44857886def263d8cfca09

    • C:\Users\Admin\AppData\Local\Temp\1604851566_Tausuus.exe
      MD5

      273fbafdd57f4115fe25a5b0de1bd150

      SHA1

      0d280f0e9fb1dad719134dbf15ee4a6f0f2f20d5

      SHA256

      2810156d3f1f2359e06657a9c851c45117a2c085620fbea132f5a651a3106488

      SHA512

      2ba96feb79613eadef21d96b4e9f64f53781bf568055e0b3bfad03c74bd729cf194d4f8324d6d7aadcb3766247d9dfec080463b97960c5f953d3986d4820ad7d

    • C:\Users\Admin\AppData\Local\dxetiax\1.log
      MD5

      4f7d90f045ae07792fb8d76bce925854

      SHA1

      c39b2866368f2c88c1865aa5577792bd2fb8bfe5

      SHA256

      df74b997137fec63589828cafa9df9bfe272b330ffb8743fa4db79096a0fdc34

      SHA512

      4ce48987acf465b7064d0162449eaf929b1e80dc760fe2da72e2841754a34536be5b2c17ade17d58e76c31bc9fdd6540820191395b9399287aabf4007274ae71

    • C:\Users\Admin\AppData\Local\dxetiax\atiedxx.exe
      MD5

      26b1b7280ff792f31759deae431f4d18

      SHA1

      57d9852c0ce6894fe020062901e7b1cef96a8558

      SHA256

      a2ed1d69dbbc9d342a1f5a1d3d6c67b99f81e2f648557c5c0424d69e9bfbce66

      SHA512

      14e2446ab408d1a73228a060a26381cbf75982b2ad99f33988f6308dbd6cfa83960728e4632d42a1a4ca3d71643cc73a6cb4fa2bbfb45780c413c9979a25161c

    • C:\Users\Admin\AppData\Local\dxetiax\atiedxx.exe
      MD5

      26b1b7280ff792f31759deae431f4d18

      SHA1

      57d9852c0ce6894fe020062901e7b1cef96a8558

      SHA256

      a2ed1d69dbbc9d342a1f5a1d3d6c67b99f81e2f648557c5c0424d69e9bfbce66

      SHA512

      14e2446ab408d1a73228a060a26381cbf75982b2ad99f33988f6308dbd6cfa83960728e4632d42a1a4ca3d71643cc73a6cb4fa2bbfb45780c413c9979a25161c

    • C:\Users\Admin\AppData\Local\dxetiax\atiedxx.exe
      MD5

      26b1b7280ff792f31759deae431f4d18

      SHA1

      57d9852c0ce6894fe020062901e7b1cef96a8558

      SHA256

      a2ed1d69dbbc9d342a1f5a1d3d6c67b99f81e2f648557c5c0424d69e9bfbce66

      SHA512

      14e2446ab408d1a73228a060a26381cbf75982b2ad99f33988f6308dbd6cfa83960728e4632d42a1a4ca3d71643cc73a6cb4fa2bbfb45780c413c9979a25161c

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      bc5c2053c663ad6e0bcf152f8c491802

      SHA1

      57db2356dc3fc1ce242396590ef594557ce46d0d

      SHA256

      5ac086388233dc218229281444a90d895c3eb1650e5e97343f6a619c9a8ac1a0

      SHA512

      dd672a32624eb991b6d238447cc7d6ba91473ce8d7577ef0202db1869f4f2492254a31599b706229d2daead1e022c4cd8dcabc2e87a45dc1f63c88438b1f1e98

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      b97450c4cc4edb15921bf18b4f7df196

      SHA1

      ee185fb36835285ab60c2e64d6bc5cf01da92a87

      SHA256

      d86e8d62785c5dc4bff7172b4eda3e828ed33de4f5191672636b35509de45ce1

      SHA512

      3b0ed67af80c9a9ad4c1d47742102143a8a483d76362ba40b71b275d951e21e532623d4cf81995a76ceacf545abd97e3a4149bfdd5eded3104b989c29a67c6da

    • \Users\Admin\AppData\Local\Temp\1604851566_Tausuus.exe
      MD5

      273fbafdd57f4115fe25a5b0de1bd150

      SHA1

      0d280f0e9fb1dad719134dbf15ee4a6f0f2f20d5

      SHA256

      2810156d3f1f2359e06657a9c851c45117a2c085620fbea132f5a651a3106488

      SHA512

      2ba96feb79613eadef21d96b4e9f64f53781bf568055e0b3bfad03c74bd729cf194d4f8324d6d7aadcb3766247d9dfec080463b97960c5f953d3986d4820ad7d

    • \Users\Admin\AppData\Local\Temp\1604851566_Tausuus.exe
      MD5

      273fbafdd57f4115fe25a5b0de1bd150

      SHA1

      0d280f0e9fb1dad719134dbf15ee4a6f0f2f20d5

      SHA256

      2810156d3f1f2359e06657a9c851c45117a2c085620fbea132f5a651a3106488

      SHA512

      2ba96feb79613eadef21d96b4e9f64f53781bf568055e0b3bfad03c74bd729cf194d4f8324d6d7aadcb3766247d9dfec080463b97960c5f953d3986d4820ad7d

    • \Users\Admin\AppData\Local\dxetiax\atiedxx.exe
      MD5

      26b1b7280ff792f31759deae431f4d18

      SHA1

      57d9852c0ce6894fe020062901e7b1cef96a8558

      SHA256

      a2ed1d69dbbc9d342a1f5a1d3d6c67b99f81e2f648557c5c0424d69e9bfbce66

      SHA512

      14e2446ab408d1a73228a060a26381cbf75982b2ad99f33988f6308dbd6cfa83960728e4632d42a1a4ca3d71643cc73a6cb4fa2bbfb45780c413c9979a25161c

    • \Users\Admin\AppData\Local\dxetiax\atiedxx.exe
      MD5

      26b1b7280ff792f31759deae431f4d18

      SHA1

      57d9852c0ce6894fe020062901e7b1cef96a8558

      SHA256

      a2ed1d69dbbc9d342a1f5a1d3d6c67b99f81e2f648557c5c0424d69e9bfbce66

      SHA512

      14e2446ab408d1a73228a060a26381cbf75982b2ad99f33988f6308dbd6cfa83960728e4632d42a1a4ca3d71643cc73a6cb4fa2bbfb45780c413c9979a25161c

    • \Users\Admin\AppData\Local\dxetiax\atiedxx.exe
      MD5

      26b1b7280ff792f31759deae431f4d18

      SHA1

      57d9852c0ce6894fe020062901e7b1cef96a8558

      SHA256

      a2ed1d69dbbc9d342a1f5a1d3d6c67b99f81e2f648557c5c0424d69e9bfbce66

      SHA512

      14e2446ab408d1a73228a060a26381cbf75982b2ad99f33988f6308dbd6cfa83960728e4632d42a1a4ca3d71643cc73a6cb4fa2bbfb45780c413c9979a25161c

    • memory/560-59-0x000007FEF7040000-0x000007FEF72BA000-memory.dmp
      Filesize

      2.5MB

    • memory/768-80-0x0000000000400000-0x0000000000477000-memory.dmp
      Filesize

      476KB

    • memory/768-81-0x0000000000447D8A-mapping.dmp
    • memory/768-83-0x0000000000400000-0x0000000000477000-memory.dmp
      Filesize

      476KB

    • memory/912-38-0x0000000005300000-0x0000000005301000-memory.dmp
      Filesize

      4KB

    • memory/912-36-0x00000000048A0000-0x00000000048A1000-memory.dmp
      Filesize

      4KB

    • memory/912-35-0x0000000002490000-0x0000000002491000-memory.dmp
      Filesize

      4KB

    • memory/912-34-0x00000000737D0000-0x0000000073EBE000-memory.dmp
      Filesize

      6.9MB

    • memory/912-32-0x0000000000000000-mapping.dmp
    • memory/912-37-0x00000000026C0000-0x00000000026C1000-memory.dmp
      Filesize

      4KB

    • memory/912-48-0x0000000005700000-0x0000000005701000-memory.dmp
      Filesize

      4KB

    • memory/1220-2-0x0000000000000000-mapping.dmp
    • memory/1220-15-0x0000000006040000-0x0000000006041000-memory.dmp
      Filesize

      4KB

    • memory/1220-3-0x0000000073A10000-0x00000000740FE000-memory.dmp
      Filesize

      6.9MB

    • memory/1220-10-0x0000000005FF0000-0x0000000005FF1000-memory.dmp
      Filesize

      4KB

    • memory/1220-16-0x00000000061B0000-0x00000000061B1000-memory.dmp
      Filesize

      4KB

    • memory/1220-23-0x0000000006280000-0x0000000006281000-memory.dmp
      Filesize

      4KB

    • memory/1220-4-0x0000000001E80000-0x0000000001E81000-memory.dmp
      Filesize

      4KB

    • memory/1220-24-0x00000000062D0000-0x00000000062D1000-memory.dmp
      Filesize

      4KB

    • memory/1220-5-0x0000000004870000-0x0000000004871000-memory.dmp
      Filesize

      4KB

    • memory/1220-7-0x0000000005280000-0x0000000005281000-memory.dmp
      Filesize

      4KB

    • memory/1220-6-0x0000000002590000-0x0000000002591000-memory.dmp
      Filesize

      4KB

    • memory/1744-27-0x0000000000000000-mapping.dmp
    • memory/1820-53-0x0000000072E30000-0x000000007351E000-memory.dmp
      Filesize

      6.9MB

    • memory/1820-75-0x0000000006210000-0x0000000006211000-memory.dmp
      Filesize

      4KB

    • memory/1820-74-0x0000000006200000-0x0000000006201000-memory.dmp
      Filesize

      4KB

    • memory/1820-62-0x0000000005710000-0x0000000005711000-memory.dmp
      Filesize

      4KB

    • memory/1820-58-0x00000000056B0000-0x00000000056B1000-memory.dmp
      Filesize

      4KB

    • memory/1820-57-0x0000000005380000-0x0000000005381000-memory.dmp
      Filesize

      4KB

    • memory/1820-56-0x0000000002590000-0x0000000002591000-memory.dmp
      Filesize

      4KB

    • memory/1820-55-0x00000000049C0000-0x00000000049C1000-memory.dmp
      Filesize

      4KB

    • memory/1820-54-0x0000000002350000-0x0000000002351000-memory.dmp
      Filesize

      4KB

    • memory/1820-51-0x0000000000000000-mapping.dmp
    • memory/2016-78-0x0000000000000000-mapping.dmp