Analysis

  • max time kernel
    93s
  • max time network
    111s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    12-11-2020 13:56

General

  • Target

    cb8eb0173762b7e271efba3cd413ef6e7aacdf8d2bccf5009c1a128ab509732e.exe

  • Size

    427KB

  • MD5

    bb9677120406339fbe4f7d67a0838988

  • SHA1

    0374f5c06ee8583fd256b8405ac2042e4f3fac1d

  • SHA256

    cb8eb0173762b7e271efba3cd413ef6e7aacdf8d2bccf5009c1a128ab509732e

  • SHA512

    8a9643200bcbf650720884a0054dc2a817857e484d8d6da80fd06cd02327c474d97ff6dbd5ef2ca1f0ee66e8b654fe3549d26054790f3365c703139c2aaf9223

Malware Config

Signatures

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb8eb0173762b7e271efba3cd413ef6e7aacdf8d2bccf5009c1a128ab509732e.exe
    "C:\Users\Admin\AppData\Local\Temp\cb8eb0173762b7e271efba3cd413ef6e7aacdf8d2bccf5009c1a128ab509732e.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    PID:4772

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4772-0-0x0000000000806000-0x0000000000807000-memory.dmp
    Filesize

    4KB

  • memory/4772-1-0x00000000023A0000-0x00000000023A1000-memory.dmp
    Filesize

    4KB