Resubmissions

10-01-2021 16:22

210110-7zg63hrjhn 10

10-01-2021 15:59

210110-la7w6yh1qj 10

Analysis

  • max time kernel
    15s
  • max time network
    12s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    10-01-2021 16:22

General

  • Target

    a857ee760eec20b221de8a66b16f6eff21f33efda6588e1d2fee0c4a619668c3.bin.exe

  • Size

    513KB

  • MD5

    f1fa750dc2ee4dcde499bd9070df5c98

  • SHA1

    def2ad0450ca3b38721de5222e0ab64657f3eb98

  • SHA256

    a857ee760eec20b221de8a66b16f6eff21f33efda6588e1d2fee0c4a619668c3

  • SHA512

    0fc113d1becad5b652131297d4bb500e909f11d66204cf75690dde72dd0f7e809925cebe43a2540a21a889dbd5e9f0f58c2be26193d9943849c0ad89d7ecc0a3

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a857ee760eec20b221de8a66b16f6eff21f33efda6588e1d2fee0c4a619668c3.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\a857ee760eec20b221de8a66b16f6eff21f33efda6588e1d2fee0c4a619668c3.bin.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\a857ee760eec20b221de8a66b16f6eff21f33efda6588e1d2fee0c4a619668c3.bin.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1080

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1080-9-0x0000000001090000-0x0000000001091000-memory.dmp
    Filesize

    4KB

  • memory/1080-13-0x00000000056A0000-0x00000000056A1000-memory.dmp
    Filesize

    4KB

  • memory/1080-5-0x0000000000000000-mapping.dmp
  • memory/1080-6-0x0000000074320000-0x0000000074A0E000-memory.dmp
    Filesize

    6.9MB

  • memory/1080-7-0x0000000000AA0000-0x0000000000AA1000-memory.dmp
    Filesize

    4KB

  • memory/1080-8-0x00000000048D0000-0x00000000048D1000-memory.dmp
    Filesize

    4KB

  • memory/1080-42-0x0000000006310000-0x0000000006311000-memory.dmp
    Filesize

    4KB

  • memory/1080-10-0x0000000005280000-0x0000000005281000-memory.dmp
    Filesize

    4KB

  • memory/1080-41-0x00000000062C0000-0x00000000062C1000-memory.dmp
    Filesize

    4KB

  • memory/1080-18-0x00000000056F0000-0x00000000056F1000-memory.dmp
    Filesize

    4KB

  • memory/1080-19-0x0000000006110000-0x0000000006111000-memory.dmp
    Filesize

    4KB

  • memory/1080-26-0x0000000006240000-0x0000000006241000-memory.dmp
    Filesize

    4KB

  • memory/1080-27-0x00000000055D0000-0x00000000055D1000-memory.dmp
    Filesize

    4KB

  • memory/1888-2-0x0000000074320000-0x0000000074A0E000-memory.dmp
    Filesize

    6.9MB

  • memory/1888-3-0x0000000000E30000-0x0000000000E31000-memory.dmp
    Filesize

    4KB