Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    23-10-2020 13:24

General

  • Target

    securefile.exe

  • Size

    672KB

  • MD5

    2840288c34a6fe8b9ff0dddc96c8f319

  • SHA1

    603427314dd2c13f3ee19571f892675ce65843d5

  • SHA256

    a88f94d1c96b0224ac11dd7bcc922173877b9f6a9442b083c3fdca3d40dd1c65

  • SHA512

    ed463b6656176db4b51814f8be0b9ed6491c35b5714e5a122aa7d908f8a0b2f05ca5f7e29a36b8c473a0346cd85cdefcad60d6d866f709567e4387831d547af9

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\securefile.exe
    "C:\Users\Admin\AppData\Local\Temp\securefile.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3916
    • C:\Users\Admin\AppData\Local\Temp\securefile.exe
      "C:\Users\Admin\AppData\Local\Temp\securefile.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1164
      • C:\Users\Admin\AppData\Local\Temp\securefile.exe
        "C:\Users\Admin\AppData\Local\Temp\securefile.exe" /stext C:\ProgramData\Mails.txt
        3⤵
          PID:1316
        • C:\Users\Admin\AppData\Local\Temp\securefile.exe
          "C:\Users\Admin\AppData\Local\Temp\securefile.exe" /stext C:\ProgramData\Browsers.txt
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1632

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Browsers.txt
      MD5

      f94dc819ca773f1e3cb27abbc9e7fa27

      SHA1

      9a7700efadc5ea09ab288544ef1e3cd876255086

      SHA256

      a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

      SHA512

      72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\securefile.exe.log
      MD5

      9424b451803882d2fc76f5ef5c124991

      SHA1

      72132bc89bcf174fd4a40cfb99b309a365c8e4db

      SHA256

      2f7b91d8a056e89152222115fe01e54dfb3c925096efba7847a069f5d582405a

      SHA512

      9843c3ea376d72b7641ab7e583e88a1188e36aca6ada3a6912c6e44066bc49db673a692334a14e08bb42e7da3e2719d4decd1bc3effba928c108e1cc25c22fae

    • memory/1164-0-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/1164-1-0x000000000047840E-mapping.dmp
    • memory/1316-4-0x0000000000411714-mapping.dmp
    • memory/1316-3-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1316-5-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1632-6-0x0000000000400000-0x0000000000459000-memory.dmp
      Filesize

      356KB

    • memory/1632-7-0x0000000000442F58-mapping.dmp
    • memory/1632-8-0x0000000000400000-0x0000000000459000-memory.dmp
      Filesize

      356KB