Analysis

  • max time kernel
    57s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    30-06-2020 06:55

General

  • Target

    0437a3b7c497908d0dc489a1b21cf395b76eedae8f1a1b473ecbb5f02e892bf9.exe

  • Size

    1.6MB

  • MD5

    1930ca258642f47145ba36729c6fbc6f

  • SHA1

    c8248b016315f79cac43e5dd17c677f33b0042e1

  • SHA256

    0437a3b7c497908d0dc489a1b21cf395b76eedae8f1a1b473ecbb5f02e892bf9

  • SHA512

    89ca63e4a781a309ceec1ef36deddd5c7fc061f03e10413ba5b5e6618bef94b991c76121b95372db90b433c402472dba1c99d9574b05ea97714b84b61852f89a

Malware Config

Signatures

  • Suspicious use of SetThreadContext 2 IoCs
  • Accesses cryptocurrency wallets, possible credential harvesting 2 TTPs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Drops startup file 2 IoCs
  • Checks for installed software on the system 1 TTPs 30 IoCs
  • Modifies service 2 TTPs 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0437a3b7c497908d0dc489a1b21cf395b76eedae8f1a1b473ecbb5f02e892bf9.exe
    "C:\Users\Admin\AppData\Local\Temp\0437a3b7c497908d0dc489a1b21cf395b76eedae8f1a1b473ecbb5f02e892bf9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KFiZPGzt" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9877.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:740
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "{path}"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      • Drops startup file
      PID:1092
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious behavior: EnumeratesProcesses
        • Checks for installed software on the system
        PID:1780
        • C:\Windows\SysWOW64\netsh.exe
          "netsh" wlan show profiles
          4⤵
          • Modifies service
          PID:1848

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Modify Existing Service

1
T1031

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\gpustats.bx
  • C:\Users\Admin\AppData\Local\Temp\tmp9877.tmp
  • memory/740-2-0x0000000000000000-mapping.dmp
  • memory/1092-6-0x0000000000400000-0x0000000000562000-memory.dmp
    Filesize

    1.4MB

  • memory/1092-5-0x000000000055832E-mapping.dmp
  • memory/1092-7-0x0000000000400000-0x0000000000562000-memory.dmp
    Filesize

    1.4MB

  • memory/1092-4-0x0000000000400000-0x0000000000562000-memory.dmp
    Filesize

    1.4MB

  • memory/1456-1-0x0000000000000000-0x0000000000000000-disk.dmp
  • memory/1780-9-0x0000000000400000-0x000000000049C000-memory.dmp
    Filesize

    624KB

  • memory/1780-10-0x0000000000496F0E-mapping.dmp
  • memory/1780-11-0x0000000000400000-0x000000000049C000-memory.dmp
    Filesize

    624KB

  • memory/1780-12-0x0000000000400000-0x000000000049C000-memory.dmp
    Filesize

    624KB

  • memory/1848-14-0x0000000000000000-mapping.dmp