Analysis

  • max time kernel
    103s
  • max time network
    99s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    17-11-2020 12:31

General

  • Target

    931fdd551975cf30ae02f85a90c5ee22.exe

  • Size

    215KB

  • MD5

    38af588745580e1c5d31d35ec5ec6dd5

  • SHA1

    c4884077dda14fb1ee442c39f31cbc1a505651ac

  • SHA256

    a83fcb8454befab866f2ab18871017730bcfc3f690106844f740ebbd8cadd6d8

  • SHA512

    04fcd7ee46fe1b8bbf238c23f40a1062bd79bc45178c7efdbc487a33b6896059cd7cd750ab86ff9c15da3f21b0736e4ff98a32006894ec30e47e33ddb87b0e9c

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\931fdd551975cf30ae02f85a90c5ee22.exe
    "C:\Users\Admin\AppData\Local\Temp\931fdd551975cf30ae02f85a90c5ee22.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c schtasks /create /F /sc minute /mo 1 /tn "\WindowsAppPool\AppPool" /tr "C:\Users\Admin\AppData\Local\Temp\aJBHAAcg.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:824
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /F /sc minute /mo 1 /tn "\WindowsAppPool\AppPool" /tr "C:\Users\Admin\AppData\Local\Temp\aJBHAAcg.exe"
        3⤵
        • Creates scheduled task(s)
        PID:1580
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {C92FBBB0-2C84-4029-8B0D-2A7704DC5AD0} S-1-5-21-3825035466-2522850611-591511364-1000:EIDQHRRL\Admin:Interactive:[1]
    1⤵
      PID:1672

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/824-3-0x0000000000000000-mapping.dmp
    • memory/1580-4-0x0000000000000000-mapping.dmp
    • memory/1756-2-0x000007FEF7B20000-0x000007FEF7D9A000-memory.dmp
      Filesize

      2.5MB

    • memory/2012-0-0x00000000006CB000-0x00000000006CC000-memory.dmp
      Filesize

      4KB

    • memory/2012-1-0x0000000001D40000-0x0000000001D51000-memory.dmp
      Filesize

      68KB