Analysis

  • max time kernel
    115s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    30-06-2020 06:56

General

  • Target

    10b2e74fdeacd4b00b7687eca2f1bfe0c30901561453ae6c1b9549406b29615e.exe

  • Size

    1.4MB

  • MD5

    cb2c94881fae75774b495548bc9e90f7

  • SHA1

    8411fd9c37200436f94a0459c0205b43d2c06a6c

  • SHA256

    10b2e74fdeacd4b00b7687eca2f1bfe0c30901561453ae6c1b9549406b29615e

  • SHA512

    cc4b2e0d704e78bd14edcec0ff6d76f791a40b4a4e416d5a78cfc0b1948a25ebfe7f15a2d1d520e15e5b87c39c3f6c22ab9a22d7e959f110991a86290b79f1c5

Score
7/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 17 IoCs
  • Program crash 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks for installed software on the system 1 TTPs 29 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Accesses cryptocurrency wallets, possible credential harvesting 2 TTPs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10b2e74fdeacd4b00b7687eca2f1bfe0c30901561453ae6c1b9549406b29615e.exe
    "C:\Users\Admin\AppData\Local\Temp\10b2e74fdeacd4b00b7687eca2f1bfe0c30901561453ae6c1b9549406b29615e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    PID:3068
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Checks for installed software on the system
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      PID:3864
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profiles
        3⤵
          PID:3688
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 1 & Del "C:\Users\Admin\AppData\Local\Temp\10b2e74fdeacd4b00b7687eca2f1bfe0c30901561453ae6c1b9549406b29615e.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3600
        • C:\Windows\SysWOW64\choice.exe
          choice /C Y /N /D Y /T 1
          3⤵
            PID:1812
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3068 -s 1512
          2⤵
          • Program crash
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious behavior: EnumeratesProcesses
          PID:3988

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1812-3-0x0000000000000000-mapping.dmp
      • memory/3600-2-0x0000000000000000-mapping.dmp
      • memory/3688-6-0x0000000000000000-mapping.dmp
      • memory/3864-0-0x0000000000400000-0x000000000049C000-memory.dmp
        Filesize

        624KB

      • memory/3864-1-0x0000000000496F8E-mapping.dmp
      • memory/3988-4-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
        Filesize

        4KB

      • memory/3988-5-0x0000000005810000-0x0000000005811000-memory.dmp
        Filesize

        4KB