Analysis

  • max time kernel
    18s
  • max time network
    20s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    01-12-2020 14:18

General

  • Target

    Downloads3/IgqbCYuTw.bin.exe

  • Size

    831KB

  • MD5

    a53b06d097028f1e72d5cc2047a4a3cb

  • SHA1

    1a48ac9fe688ecc2e92d4ee5c0bcd1d3cc85587e

  • SHA256

    0e00f18b21735e6e76c96cb5f0930d71bd78c4347e100260547c12e931ff15ff

  • SHA512

    391ca5003bf5a6165ec1e3dda7ba7f24ed936f4a811bc76808843fd5cf4ce46013fa9fdf4e074fab4825b6e0472cf8f014a7c4c615fafa9f600ebc12eef3f7af

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Downloads3\IgqbCYuTw.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\Downloads3\IgqbCYuTw.bin.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:972
    • C:\ProgramData\Arkei-72727c5d-8d0e-47bb-8579-8067735277ff\5562238328.exe
      "C:\ProgramData\Arkei-72727c5d-8d0e-47bb-8579-8067735277ff\5562238328.exe"
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1008
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c taskkill /im 5562238328.exe /f & erase C:\ProgramData\Arkei-72727c5d-8d0e-47bb-8579-8067735277ff\5562238328.exe & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3488
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /im 5562238328.exe /f
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2536
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im IgqbCYuTw.bin.exe /f & erase C:\Users\Admin\AppData\Local\Temp\Downloads3\IgqbCYuTw.bin.exe & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3344
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im IgqbCYuTw.bin.exe /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3976

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Arkei-72727c5d-8d0e-47bb-8579-8067735277ff\5562238328.exe
    MD5

    a53b06d097028f1e72d5cc2047a4a3cb

    SHA1

    1a48ac9fe688ecc2e92d4ee5c0bcd1d3cc85587e

    SHA256

    0e00f18b21735e6e76c96cb5f0930d71bd78c4347e100260547c12e931ff15ff

    SHA512

    391ca5003bf5a6165ec1e3dda7ba7f24ed936f4a811bc76808843fd5cf4ce46013fa9fdf4e074fab4825b6e0472cf8f014a7c4c615fafa9f600ebc12eef3f7af

  • C:\ProgramData\Arkei-72727c5d-8d0e-47bb-8579-8067735277ff\5562238328.exe
    MD5

    a53b06d097028f1e72d5cc2047a4a3cb

    SHA1

    1a48ac9fe688ecc2e92d4ee5c0bcd1d3cc85587e

    SHA256

    0e00f18b21735e6e76c96cb5f0930d71bd78c4347e100260547c12e931ff15ff

    SHA512

    391ca5003bf5a6165ec1e3dda7ba7f24ed936f4a811bc76808843fd5cf4ce46013fa9fdf4e074fab4825b6e0472cf8f014a7c4c615fafa9f600ebc12eef3f7af

  • memory/1008-2-0x0000000000000000-mapping.dmp
  • memory/2536-8-0x0000000000000000-mapping.dmp
  • memory/3344-5-0x0000000000000000-mapping.dmp
  • memory/3488-7-0x0000000000000000-mapping.dmp
  • memory/3976-6-0x0000000000000000-mapping.dmp