Analysis
-
max time kernel
168s -
max time network
181s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2022 09:38
Behavioral task
behavioral1
Sample
af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe
Resource
win7-20221111-en
General
-
Target
af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe
-
Size
1.5MB
-
MD5
7f7b975c1658fe0fc6d7913f1bdd08a7
-
SHA1
45ccf2ad1260883df7d14df36b47f47b32ffc480
-
SHA256
af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c
-
SHA512
7f1fa7a52b7d3821b1cdc1e3b7eda0744040018fa06a40ed2e99b9b2d83b28afabb7f111be8c1470c4cb408323d875e594b8f9346fd36486088c3567364d795b
-
SSDEEP
24576:tmpzgGd5UyylnSF99NfqLi+gJmssUZpwEi5nLwrFqznNM:IplDlmBvPp5nLwrFinNM
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 2280 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeCreateTokenPrivilege 4548 af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe Token: SeAssignPrimaryTokenPrivilege 4548 af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe Token: SeLockMemoryPrivilege 4548 af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe Token: SeIncreaseQuotaPrivilege 4548 af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe Token: SeMachineAccountPrivilege 4548 af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe Token: SeTcbPrivilege 4548 af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe Token: SeSecurityPrivilege 4548 af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe Token: SeTakeOwnershipPrivilege 4548 af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe Token: SeLoadDriverPrivilege 4548 af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe Token: SeSystemProfilePrivilege 4548 af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe Token: SeSystemtimePrivilege 4548 af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe Token: SeProfSingleProcessPrivilege 4548 af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe Token: SeIncBasePriorityPrivilege 4548 af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe Token: SeCreatePagefilePrivilege 4548 af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe Token: SeCreatePermanentPrivilege 4548 af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe Token: SeBackupPrivilege 4548 af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe Token: SeRestorePrivilege 4548 af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe Token: SeShutdownPrivilege 4548 af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe Token: SeDebugPrivilege 4548 af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe Token: SeAuditPrivilege 4548 af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe Token: SeSystemEnvironmentPrivilege 4548 af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe Token: SeChangeNotifyPrivilege 4548 af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe Token: SeRemoteShutdownPrivilege 4548 af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe Token: SeUndockPrivilege 4548 af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe Token: SeSyncAgentPrivilege 4548 af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe Token: SeEnableDelegationPrivilege 4548 af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe Token: SeManageVolumePrivilege 4548 af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe Token: SeImpersonatePrivilege 4548 af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe Token: SeCreateGlobalPrivilege 4548 af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe Token: 31 4548 af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe Token: 32 4548 af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe Token: 33 4548 af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe Token: 34 4548 af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe Token: 35 4548 af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe Token: SeDebugPrivilege 2280 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4548 wrote to memory of 996 4548 af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe 82 PID 4548 wrote to memory of 996 4548 af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe 82 PID 4548 wrote to memory of 996 4548 af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe 82 PID 996 wrote to memory of 2280 996 cmd.exe 84 PID 996 wrote to memory of 2280 996 cmd.exe 84 PID 996 wrote to memory of 2280 996 cmd.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe"C:\Users\Admin\AppData\Local\Temp\af8d3488f30527e942d0022e7c6fcd87e47f43f956a1ea51cf1aa32544175b5c.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
-