Analysis

  • max time kernel
    151s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    05-12-2020 03:11

General

  • Target

    sample.exe

  • Size

    146KB

  • MD5

    83a98a605845b4e09c32b37cfa188d52

  • SHA1

    d8b347c539598a34b69f653bce4ad4689454cde8

  • SHA256

    44158adc2ca27c732b0f715d30a46a8142264b8d0aac3ed9080e2fc6566029a8

  • SHA512

    fbd0737475f974c8a8aef15e5e5efb1654d16ed50c8cc4af687878b952e692ce4c4373074ce2097c366f50d3fbebbd8dd335877d3053e7580ee14799218606e8

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 680 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample.exe
    "C:\Users\Admin\AppData\Local\Temp\sample.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1068
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1628
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        3⤵
          PID:280

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/280-4-0x0000000000080000-0x00000000000B8000-memory.dmp
      Filesize

      224KB

    • memory/280-5-0x000000000008DC93-mapping.dmp
    • memory/1628-2-0x00000000000C0000-0x00000000000F8000-memory.dmp
      Filesize

      224KB

    • memory/1628-3-0x00000000000C1059-mapping.dmp