Resubmissions

10-01-2021 16:22

210110-7zg63hrjhn 10

10-01-2021 15:59

210110-la7w6yh1qj 10

Analysis

  • max time kernel
    21s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    10-01-2021 15:59

General

  • Target

    a857ee760eec20b221de8a66b16f6eff21f33efda6588e1d2fee0c4a619668c3.bin.exe

  • Size

    513KB

  • MD5

    f1fa750dc2ee4dcde499bd9070df5c98

  • SHA1

    def2ad0450ca3b38721de5222e0ab64657f3eb98

  • SHA256

    a857ee760eec20b221de8a66b16f6eff21f33efda6588e1d2fee0c4a619668c3

  • SHA512

    0fc113d1becad5b652131297d4bb500e909f11d66204cf75690dde72dd0f7e809925cebe43a2540a21a889dbd5e9f0f58c2be26193d9943849c0ad89d7ecc0a3

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a857ee760eec20b221de8a66b16f6eff21f33efda6588e1d2fee0c4a619668c3.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\a857ee760eec20b221de8a66b16f6eff21f33efda6588e1d2fee0c4a619668c3.bin.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\a857ee760eec20b221de8a66b16f6eff21f33efda6588e1d2fee0c4a619668c3.bin.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3684

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1628-12-0x00000000072A0000-0x00000000072A1000-memory.dmp
    Filesize

    4KB

  • memory/1628-3-0x0000000000CC0000-0x0000000000CC1000-memory.dmp
    Filesize

    4KB

  • memory/1628-5-0x00000000058B0000-0x00000000058B1000-memory.dmp
    Filesize

    4KB

  • memory/1628-6-0x00000000060F0000-0x00000000060F1000-memory.dmp
    Filesize

    4KB

  • memory/1628-7-0x00000000069A0000-0x00000000069A1000-memory.dmp
    Filesize

    4KB

  • memory/1628-2-0x0000000073840000-0x0000000073F2E000-memory.dmp
    Filesize

    6.9MB

  • memory/1628-14-0x0000000007360000-0x0000000007361000-memory.dmp
    Filesize

    4KB

  • memory/1628-10-0x0000000007190000-0x0000000007191000-memory.dmp
    Filesize

    4KB

  • memory/3684-15-0x0000000006B50000-0x0000000006B51000-memory.dmp
    Filesize

    4KB

  • memory/3684-19-0x0000000006CE0000-0x0000000006CE1000-memory.dmp
    Filesize

    4KB

  • memory/3684-9-0x0000000073840000-0x0000000073F2E000-memory.dmp
    Filesize

    6.9MB

  • memory/3684-13-0x0000000006D10000-0x0000000006D11000-memory.dmp
    Filesize

    4KB

  • memory/3684-8-0x0000000000000000-mapping.dmp
  • memory/3684-16-0x0000000006BF0000-0x0000000006BF1000-memory.dmp
    Filesize

    4KB

  • memory/3684-18-0x00000000075B0000-0x00000000075B1000-memory.dmp
    Filesize

    4KB

  • memory/3684-11-0x0000000006560000-0x0000000006561000-memory.dmp
    Filesize

    4KB

  • memory/3684-20-0x0000000007E10000-0x0000000007E11000-memory.dmp
    Filesize

    4KB

  • memory/3684-21-0x0000000007C50000-0x0000000007C51000-memory.dmp
    Filesize

    4KB

  • memory/3684-23-0x00000000089A0000-0x00000000089D3000-memory.dmp
    Filesize

    204KB

  • memory/3684-30-0x0000000008980000-0x0000000008981000-memory.dmp
    Filesize

    4KB

  • memory/3684-31-0x0000000008B50000-0x0000000008B51000-memory.dmp
    Filesize

    4KB

  • memory/3684-32-0x0000000008F10000-0x0000000008F11000-memory.dmp
    Filesize

    4KB

  • memory/3684-33-0x0000000008E70000-0x0000000008E71000-memory.dmp
    Filesize

    4KB

  • memory/3684-35-0x0000000008E50000-0x0000000008E51000-memory.dmp
    Filesize

    4KB