Analysis

  • max time kernel
    135s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    08-11-2020 18:38

General

  • Target

    722f342c715dce2031c9c99b1899eaba7d64ce34fe878e1036b6402e622e8aed.exe

  • Size

    421KB

  • MD5

    1621fa57f6e03a4ce959dd889f64fe48

  • SHA1

    aca6f21e9f147a23863bd9c04306b69181568d1b

  • SHA256

    722f342c715dce2031c9c99b1899eaba7d64ce34fe878e1036b6402e622e8aed

  • SHA512

    61c67ab223951a66ec7b0f032052678dc48a9f86941f970fd7f43dd4aa039829891ec99285eb3b83b27a60b42713321f9e03ab09219b7349b5ee0736f5643b18

Malware Config

Signatures

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\722f342c715dce2031c9c99b1899eaba7d64ce34fe878e1036b6402e622e8aed.exe
    "C:\Users\Admin\AppData\Local\Temp\722f342c715dce2031c9c99b1899eaba7d64ce34fe878e1036b6402e622e8aed.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    PID:696

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/696-0-0x0000000000759000-0x000000000075A000-memory.dmp
    Filesize

    4KB

  • memory/696-1-0x0000000002340000-0x0000000002341000-memory.dmp
    Filesize

    4KB