Analysis

  • max time kernel
    93s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    06-11-2020 11:02

General

  • Target

    1621ccea1c9d1e32a1a53bab7882b47caadd2b1e88f691a1c38c01a2d9a371c8.exe

  • Size

    427KB

  • MD5

    f5573df6a9392f7ccd1ae5db84608d02

  • SHA1

    3f2e001aafc86a9d7a0d87274a5e7bd5bdae6b34

  • SHA256

    1621ccea1c9d1e32a1a53bab7882b47caadd2b1e88f691a1c38c01a2d9a371c8

  • SHA512

    484007a0512fc837ff668d49de0fe514a62cef2001a42521304accd7cd0da6f961c3665fb1ee23f234b3e6ebf68ce37edb3bbd26797c33b826fb5b73e7026389

Malware Config

Signatures

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1621ccea1c9d1e32a1a53bab7882b47caadd2b1e88f691a1c38c01a2d9a371c8.exe
    "C:\Users\Admin\AppData\Local\Temp\1621ccea1c9d1e32a1a53bab7882b47caadd2b1e88f691a1c38c01a2d9a371c8.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    PID:4644

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4644-0-0x0000000000676000-0x0000000000677000-memory.dmp
    Filesize

    4KB

  • memory/4644-1-0x00000000022D0000-0x00000000022D1000-memory.dmp
    Filesize

    4KB