Analysis

  • max time kernel
    147s
  • max time network
    109s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    30-06-2020 06:56

General

  • Target

    c1e6c2059e61bc54c31696c04fca0b366fdd9d0ac84d7db2ad545ddf2b4b18f0.exe

  • Size

    1.4MB

  • MD5

    0135c1b313921dc0ecdd607f08b2f5fd

  • SHA1

    1430a4d71665a27bd8e4937cc0f7cef6f4ad3a9a

  • SHA256

    c1e6c2059e61bc54c31696c04fca0b366fdd9d0ac84d7db2ad545ddf2b4b18f0

  • SHA512

    0677a7f69c7fc070b7c8123ea4c64f68ccc26e6a2b7bf9e05ae939d062bce936dbef654f3b03644bda7e5611b56f7813152d973f32cccab8c1ec11c5e9a639cc

Score
7/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Accesses cryptocurrency wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of WriteProcessMemory 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Checks for installed software on the system 1 TTPs 29 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1e6c2059e61bc54c31696c04fca0b366fdd9d0ac84d7db2ad545ddf2b4b18f0.exe
    "C:\Users\Admin\AppData\Local\Temp\c1e6c2059e61bc54c31696c04fca0b366fdd9d0ac84d7db2ad545ddf2b4b18f0.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetThreadContext
    PID:3692
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
        PID:4028
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        • Suspicious use of AdjustPrivilegeToken
        • Checks for installed software on the system
        PID:3156
        • C:\Windows\SysWOW64\netsh.exe
          "netsh" wlan show profiles
          3⤵
            PID:1336
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 1180
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Program crash
          PID:500

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/500-2-0x0000000004B90000-0x0000000004B91000-memory.dmp
        Filesize

        4KB

      • memory/500-3-0x0000000004B90000-0x0000000004B91000-memory.dmp
        Filesize

        4KB

      • memory/500-5-0x0000000005540000-0x0000000005541000-memory.dmp
        Filesize

        4KB

      • memory/1336-6-0x0000000000000000-mapping.dmp
      • memory/3156-0-0x0000000000400000-0x000000000049C000-memory.dmp
        Filesize

        624KB

      • memory/3156-1-0x0000000000496F7E-mapping.dmp