Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    11-11-2020 11:29

General

  • Target

    bfd535639bc0b0b056a84695c1bbcc58d9e2af184b36fd43460a1f52d47b17a1.exe

  • Size

    647KB

  • MD5

    83f234e0bcace527114b482b1dbacdd2

  • SHA1

    63ec5686ccc7ff8ac0e2767e8cfb78e80c6b1a4e

  • SHA256

    bfd535639bc0b0b056a84695c1bbcc58d9e2af184b36fd43460a1f52d47b17a1

  • SHA512

    7ad47ed7875014d35deb62b51f14cd8925deb25cc8404073d53dc5f00204e8b5b9a25a4b04b795bc276f3abebda26731d63985ec25c0464149fd49280d2bda48

Malware Config

Signatures

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bfd535639bc0b0b056a84695c1bbcc58d9e2af184b36fd43460a1f52d47b17a1.exe
    "C:\Users\Admin\AppData\Local\Temp\bfd535639bc0b0b056a84695c1bbcc58d9e2af184b36fd43460a1f52d47b17a1.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    PID:288

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/288-0-0x00000000010E5000-0x00000000010E6000-memory.dmp
    Filesize

    4KB

  • memory/288-1-0x00000000011C0000-0x00000000011D1000-memory.dmp
    Filesize

    68KB

  • memory/1272-2-0x000007FEF7510000-0x000007FEF778A000-memory.dmp
    Filesize

    2.5MB