Analysis

  • max time kernel
    10s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    25-11-2020 17:58

General

  • Target

    8f96aa45f0dc7b30f4b15739e0679b7a.exe

  • Size

    433KB

  • MD5

    8f96aa45f0dc7b30f4b15739e0679b7a

  • SHA1

    5a405823e2516a40e62e83dd4010a012590a6403

  • SHA256

    68f9243f40945d2c3f15bed2d106401737caa94a26716af3d5918b3c0f760e8b

  • SHA512

    4b9e3755af957009644d563ca054a961c9377202b0e10a4dd55f219fa25049fd264624a1f96ad372e1836f9afa4351b8aaaf477ded414274c31be2d18019541c

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f96aa45f0dc7b30f4b15739e0679b7a.exe
    "C:\Users\Admin\AppData\Local\Temp\8f96aa45f0dc7b30f4b15739e0679b7a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4076
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c schtasks /create /F /sc minute /mo 1 /tn "\WindowsAppPool\AppPool" /tr "C:\Users\Admin\AppData\Local\Temp\ddagCjDI.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4020
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /F /sc minute /mo 1 /tn "\WindowsAppPool\AppPool" /tr "C:\Users\Admin\AppData\Local\Temp\ddagCjDI.exe"
        3⤵
        • Creates scheduled task(s)
        PID:192
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4076 -s 1128
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3024

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/192-1-0x0000000000000000-mapping.dmp
  • memory/3024-2-0x00000000045F0000-0x00000000045F1000-memory.dmp
    Filesize

    4KB

  • memory/3024-3-0x00000000045F0000-0x00000000045F1000-memory.dmp
    Filesize

    4KB

  • memory/3024-5-0x00000000049F0000-0x00000000049F1000-memory.dmp
    Filesize

    4KB

  • memory/3024-6-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
    Filesize

    4KB

  • memory/4020-0-0x0000000000000000-mapping.dmp