Analysis

  • max time kernel
    15s
  • max time network
    112s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    11-01-2021 15:45

General

  • Target

    file.exe

  • Size

    512KB

  • MD5

    299e51e32a764ec12716fa4f5ee41fb0

  • SHA1

    71c0a42ae41a86e0f6f8a1d11a358be80a9ac72b

  • SHA256

    658553ecc9631400e23f4a3ab88b8dd1f101a1e0d5bb61c434d332878a52c64d

  • SHA512

    b6d57a4915447dc2d2bfc1368f9edbfb0fd8d37ab8395f9d5e9507bbc78f93a61bb597afdd6aa051256d8b80884c5fd29cb4bb6791d62bc3b4aa035a4e2395bb

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:748
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\file.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:792

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/748-2-0x0000000074090000-0x000000007477E000-memory.dmp
    Filesize

    6.9MB

  • memory/748-3-0x0000000001230000-0x0000000001231000-memory.dmp
    Filesize

    4KB

  • memory/792-5-0x0000000000000000-mapping.dmp
  • memory/792-6-0x0000000074090000-0x000000007477E000-memory.dmp
    Filesize

    6.9MB

  • memory/792-7-0x0000000002250000-0x0000000002251000-memory.dmp
    Filesize

    4KB

  • memory/792-8-0x0000000004890000-0x0000000004891000-memory.dmp
    Filesize

    4KB

  • memory/792-9-0x0000000005140000-0x0000000005141000-memory.dmp
    Filesize

    4KB

  • memory/792-10-0x0000000005280000-0x0000000005281000-memory.dmp
    Filesize

    4KB

  • memory/792-13-0x0000000005650000-0x0000000005651000-memory.dmp
    Filesize

    4KB

  • memory/792-18-0x0000000006100000-0x0000000006101000-memory.dmp
    Filesize

    4KB

  • memory/792-19-0x00000000061B0000-0x00000000061B1000-memory.dmp
    Filesize

    4KB

  • memory/792-26-0x0000000006280000-0x0000000006281000-memory.dmp
    Filesize

    4KB

  • memory/792-27-0x0000000005610000-0x0000000005611000-memory.dmp
    Filesize

    4KB

  • memory/792-41-0x0000000006300000-0x0000000006301000-memory.dmp
    Filesize

    4KB

  • memory/792-42-0x0000000006310000-0x0000000006311000-memory.dmp
    Filesize

    4KB