Analysis

  • max time kernel
    124s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    25-11-2020 17:58

General

  • Target

    8f96aa45f0dc7b30f4b15739e0679b7a.exe

  • Size

    433KB

  • MD5

    8f96aa45f0dc7b30f4b15739e0679b7a

  • SHA1

    5a405823e2516a40e62e83dd4010a012590a6403

  • SHA256

    68f9243f40945d2c3f15bed2d106401737caa94a26716af3d5918b3c0f760e8b

  • SHA512

    4b9e3755af957009644d563ca054a961c9377202b0e10a4dd55f219fa25049fd264624a1f96ad372e1836f9afa4351b8aaaf477ded414274c31be2d18019541c

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f96aa45f0dc7b30f4b15739e0679b7a.exe
    "C:\Users\Admin\AppData\Local\Temp\8f96aa45f0dc7b30f4b15739e0679b7a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c schtasks /create /F /sc minute /mo 1 /tn "\WindowsAppPool\AppPool" /tr "C:\Users\Admin\AppData\Local\Temp\lgGhCale.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1324
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /F /sc minute /mo 1 /tn "\WindowsAppPool\AppPool" /tr "C:\Users\Admin\AppData\Local\Temp\lgGhCale.exe"
        3⤵
        • Creates scheduled task(s)
        PID:1460
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {288A2E0F-E155-493F-A771-E262D96C2AD6} S-1-5-21-293278959-2699126792-324916226-1000:TUICJFPF\Admin:Interactive:[1]
    1⤵
      PID:548

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/608-0-0x000007FEF7800000-0x000007FEF7A7A000-memory.dmp
      Filesize

      2.5MB

    • memory/1324-1-0x0000000000000000-mapping.dmp
    • memory/1460-2-0x0000000000000000-mapping.dmp