Analysis
-
max time kernel
120s -
max time network
125s -
platform
windows7_x64 -
resource
win7-en-20210920 -
submitted
19-10-2021 17:34
Static task
static1
Behavioral task
behavioral1
Sample
80dfcce79746fa5f6d6586963f2d0ea6.exe
Resource
win7-en-20210920
General
-
Target
80dfcce79746fa5f6d6586963f2d0ea6.exe
-
Size
1.4MB
-
MD5
80dfcce79746fa5f6d6586963f2d0ea6
-
SHA1
082c49491efda190daed58b44188bed03dcc78bf
-
SHA256
cdc00a4d60058abdd666ddb7a283bf5eb57a668c08656e757f0faa5bf7d5007b
-
SHA512
fbd9c0fddca8754e1df6f16a4966046b2a9e16ade6aeec9f5917699d47d755f1915cfd73ce3a0168b812708f081c47a5245d4b013032fa7613be5d7b4be64907
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1892 taskkill.exe -
Processes:
80dfcce79746fa5f6d6586963f2d0ea6.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 80dfcce79746fa5f6d6586963f2d0ea6.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 80dfcce79746fa5f6d6586963f2d0ea6.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
80dfcce79746fa5f6d6586963f2d0ea6.exetaskkill.exedescription pid process Token: SeCreateTokenPrivilege 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe Token: SeAssignPrimaryTokenPrivilege 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe Token: SeLockMemoryPrivilege 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe Token: SeIncreaseQuotaPrivilege 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe Token: SeMachineAccountPrivilege 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe Token: SeTcbPrivilege 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe Token: SeSecurityPrivilege 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe Token: SeTakeOwnershipPrivilege 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe Token: SeLoadDriverPrivilege 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe Token: SeSystemProfilePrivilege 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe Token: SeSystemtimePrivilege 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe Token: SeProfSingleProcessPrivilege 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe Token: SeIncBasePriorityPrivilege 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe Token: SeCreatePagefilePrivilege 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe Token: SeCreatePermanentPrivilege 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe Token: SeBackupPrivilege 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe Token: SeRestorePrivilege 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe Token: SeShutdownPrivilege 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe Token: SeDebugPrivilege 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe Token: SeAuditPrivilege 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe Token: SeSystemEnvironmentPrivilege 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe Token: SeChangeNotifyPrivilege 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe Token: SeRemoteShutdownPrivilege 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe Token: SeUndockPrivilege 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe Token: SeSyncAgentPrivilege 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe Token: SeEnableDelegationPrivilege 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe Token: SeManageVolumePrivilege 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe Token: SeImpersonatePrivilege 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe Token: SeCreateGlobalPrivilege 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe Token: 31 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe Token: 32 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe Token: 33 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe Token: 34 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe Token: 35 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe Token: SeDebugPrivilege 1892 taskkill.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
80dfcce79746fa5f6d6586963f2d0ea6.execmd.exedescription pid process target process PID 1272 wrote to memory of 564 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe cmd.exe PID 1272 wrote to memory of 564 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe cmd.exe PID 1272 wrote to memory of 564 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe cmd.exe PID 1272 wrote to memory of 564 1272 80dfcce79746fa5f6d6586963f2d0ea6.exe cmd.exe PID 564 wrote to memory of 1892 564 cmd.exe taskkill.exe PID 564 wrote to memory of 1892 564 cmd.exe taskkill.exe PID 564 wrote to memory of 1892 564 cmd.exe taskkill.exe PID 564 wrote to memory of 1892 564 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\80dfcce79746fa5f6d6586963f2d0ea6.exe"C:\Users\Admin\AppData\Local\Temp\80dfcce79746fa5f6d6586963f2d0ea6.exe"1⤵
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1892
-
-