Analysis

  • max time kernel
    105s
  • max time network
    71s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    19-07-2020 17:17

General

  • Target

    grabbot_0.1.6.2.vir.exe

  • Size

    356KB

  • MD5

    fb436d8aa1498d5e733619de152f8109

  • SHA1

    7118db25569669332c0049566e3fe82f51d26073

  • SHA256

    8b10ddb98e8e357ff956840192777f4c651953e2b0bd59b296ef0b478f94c3c8

  • SHA512

    0ee5f4c3746061e0cba245e5157fce980dfb2b2abd456b20a884ecc694162d95cd9bed7aaa3df9efda2c6bf52158fa66f9cfd8181d57252a4c5b034f73fac917

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Suspicious behavior: EnumeratesProcesses
    PID:1212
    • C:\Users\Admin\AppData\Local\Temp\grabbot_0.1.6.2.vir.exe
      "C:\Users\Admin\AppData\Local\Temp\grabbot_0.1.6.2.vir.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1412

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads