Analysis

  • max time kernel
    108s
  • max time network
    104s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    17-11-2020 11:57

General

  • Target

    779ea607ed96392c8a6cb72099fd6e80.exe

  • Size

    252KB

  • MD5

    a927d58884bec16e86ab67e660550192

  • SHA1

    1d0573747ef40dff6db14afb19a7c6f8b6cf0054

  • SHA256

    3ee5a54480db0b8a0b2a5c28b04c1f6689945de2a977f5bff91f24e1548a6c7a

  • SHA512

    f9d51e23ba1e52a140e391bba1865d440d20a91c594c18e8327e27c4902289a147efb6e69f9a556adee594470326cd722609aef82da7e9bca8eae788b96ab9ff

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\779ea607ed96392c8a6cb72099fd6e80.exe
    "C:\Users\Admin\AppData\Local\Temp\779ea607ed96392c8a6cb72099fd6e80.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:648
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c schtasks /create /F /sc minute /mo 1 /tn "\WindowsAppPool\AppPool" /tr "C:\Users\Admin\AppData\Local\Temp\eAgeiIhJ.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:556
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /F /sc minute /mo 1 /tn "\WindowsAppPool\AppPool" /tr "C:\Users\Admin\AppData\Local\Temp\eAgeiIhJ.exe"
        3⤵
        • Creates scheduled task(s)
        PID:1452
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {83BB61DD-1AB4-458D-A2A4-B8FAD28F1438} S-1-5-21-3825035466-2522850611-591511364-1000:EIDQHRRL\Admin:Interactive:[1]
    1⤵
      PID:1100

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/556-3-0x0000000000000000-mapping.dmp
    • memory/648-0-0x000000000314B000-0x000000000314C000-memory.dmp
      Filesize

      4KB

    • memory/648-1-0x0000000004980000-0x0000000004991000-memory.dmp
      Filesize

      68KB

    • memory/1412-2-0x000007FEF6380000-0x000007FEF65FA000-memory.dmp
      Filesize

      2.5MB

    • memory/1452-4-0x0000000000000000-mapping.dmp