Analysis

  • max time kernel
    104s
  • max time network
    104s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    11-11-2020 11:05

General

  • Target

    8d45e271ae27e3fc994982056b7659085975cc4a927385f0eaec72fe42bcd62b.exe

  • Size

    401KB

  • MD5

    fbc4cbfb85bd6d1106167fc48c959b54

  • SHA1

    1d7dad34c741483f0bdec36e5d3d8b521e8fe2f0

  • SHA256

    8d45e271ae27e3fc994982056b7659085975cc4a927385f0eaec72fe42bcd62b

  • SHA512

    1bea422a20063995bad761d9146e018b51031793dc622737f4107c011b67d360b4336f602086141116c04ca28b5a3c8ba68b068016dc13e4fc737cd9112d9e00

Malware Config

Signatures

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d45e271ae27e3fc994982056b7659085975cc4a927385f0eaec72fe42bcd62b.exe
    "C:\Users\Admin\AppData\Local\Temp\8d45e271ae27e3fc994982056b7659085975cc4a927385f0eaec72fe42bcd62b.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1104

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1104-0-0x0000000001056000-0x0000000001057000-memory.dmp
    Filesize

    4KB

  • memory/1104-1-0x0000000002D20000-0x0000000002D21000-memory.dmp
    Filesize

    4KB