Analysis

  • max time kernel
    142s
  • max time network
    63s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    19-07-2020 17:22

General

  • Target

    grabbot_0.1.6.6.vir.exe

  • Size

    548KB

  • MD5

    a05f1cacb27ca3365c5abab71d7c64c4

  • SHA1

    84e593a0d636994208d8a4c1e22ac52b39fe7c9e

  • SHA256

    9f958446ebb32ab8bffa0d3573f391dff2af026fa3cdac783d51b0906335b273

  • SHA512

    96346c6f8358ecd0a48d3c53531436b221cfcd2d72cc56e45cf98dfb2675f797ff1654b566b8f8d710c9ed264c611d830de14e341d75e4fbb3b308a57a7ac307

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of AdjustPrivilegeToken 126 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Deletes itself
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Adds Run key to start application
    PID:1184
    • C:\Users\Admin\AppData\Local\Temp\grabbot_0.1.6.6.vir.exe
      "C:\Users\Admin\AppData\Local\Temp\grabbot_0.1.6.6.vir.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:676

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads