Analysis

  • max time kernel
    103s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    17-01-2021 17:49

General

  • Target

    7d5a707f791386fa9472d4e3c89c04c3.exe

  • Size

    4.7MB

  • MD5

    7d5a707f791386fa9472d4e3c89c04c3

  • SHA1

    e4adfec071631fa1e29d3821caa640d05db39843

  • SHA256

    637abbc3ff5e6643ea2765ae8b29764da333f2e35bd6d7eed2ec10d980d7b584

  • SHA512

    ba9969b02554e63a42c2b4383079dfe859748f08eda0552c8963492c75976a31c2b7f38515cd12d27900eec8f71ef92a908301b229985794c4d8cfe034b62618

Malware Config

Signatures

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d5a707f791386fa9472d4e3c89c04c3.exe
    "C:\Users\Admin\AppData\Local\Temp\7d5a707f791386fa9472d4e3c89c04c3.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:336
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:2012
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1292
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:556
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1064
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1620
    • C:\Users\Admin\AppData\Local\Temp\7d5a707f791386fa9472d4e3c89c04c3.exe
      "C:\Users\Admin\AppData\Local\Temp\7d5a707f791386fa9472d4e3c89c04c3.exe"
      2⤵
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:824
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 336 -s 920
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1584

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/336-3-0x0000000000D60000-0x0000000000D61000-memory.dmp
    Filesize

    4KB

  • memory/336-5-0x00000000009F0000-0x0000000000A8B000-memory.dmp
    Filesize

    620KB

  • memory/336-7-0x00000000048A0000-0x00000000048A1000-memory.dmp
    Filesize

    4KB

  • memory/336-2-0x0000000073F40000-0x000000007462E000-memory.dmp
    Filesize

    6.9MB

  • memory/544-21-0x000007FEF5BD0000-0x000007FEF5E4A000-memory.dmp
    Filesize

    2.5MB

  • memory/556-10-0x0000000000000000-mapping.dmp
  • memory/824-15-0x00000000753E1000-0x00000000753E3000-memory.dmp
    Filesize

    8KB

  • memory/824-13-0x0000000000400000-0x000000000048D000-memory.dmp
    Filesize

    564KB

  • memory/824-14-0x000000000045B4AD-mapping.dmp
  • memory/824-20-0x0000000000400000-0x000000000048D000-memory.dmp
    Filesize

    564KB

  • memory/1064-11-0x0000000000000000-mapping.dmp
  • memory/1292-9-0x0000000000000000-mapping.dmp
  • memory/1584-16-0x0000000000000000-mapping.dmp
  • memory/1584-17-0x0000000001E00000-0x0000000001E11000-memory.dmp
    Filesize

    68KB

  • memory/1584-22-0x00000000003F0000-0x00000000003F1000-memory.dmp
    Filesize

    4KB

  • memory/1620-12-0x0000000000000000-mapping.dmp
  • memory/1996-6-0x0000000000000000-mapping.dmp
  • memory/2012-8-0x0000000000000000-mapping.dmp