Analysis

  • max time kernel
    113s
  • max time network
    114s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    12-11-2020 14:02

General

  • Target

    ce8c651814e5438cbddc0637a2754494155a6fa362a5a0b11ac0bcc22c418a45.exe

  • Size

    401KB

  • MD5

    24eb2c445165c2e2f9dc5c292848097c

  • SHA1

    354ed201caef50e7a02341d668a2462a9192e8d0

  • SHA256

    ce8c651814e5438cbddc0637a2754494155a6fa362a5a0b11ac0bcc22c418a45

  • SHA512

    3eaabfb8234d221b5c40083a5224288b7a38a2d3ac44dfd6d2d92d85329632d75d7ada01aada458c1c21829221ef94295ca5d30ac277803da474d06718572501

Malware Config

Signatures

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce8c651814e5438cbddc0637a2754494155a6fa362a5a0b11ac0bcc22c418a45.exe
    "C:\Users\Admin\AppData\Local\Temp\ce8c651814e5438cbddc0637a2754494155a6fa362a5a0b11ac0bcc22c418a45.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    PID:3336

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3336-0-0x00000000010B6000-0x00000000010B7000-memory.dmp
    Filesize

    4KB

  • memory/3336-1-0x0000000002DF0000-0x0000000002DF1000-memory.dmp
    Filesize

    4KB