Analysis

  • max time kernel
    145s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-03-2021 09:50

General

  • Target

    Downloads1/676b02d81ccb54835e6c176ca797757e4e61cd3d6dab30e91bc55bbb65471dee.exe

  • Size

    236KB

  • MD5

    a66c1ca60c1036a8a2e8082626e254e3

  • SHA1

    20a15bed4510e1f5c25cefca7fc0cad5e06d3d24

  • SHA256

    676b02d81ccb54835e6c176ca797757e4e61cd3d6dab30e91bc55bbb65471dee

  • SHA512

    dc1ecbafa25ba0bba04fc915d5620feb5f49f4f50d55fd182d5d2c226ca4847783032f18ff5338ad55dff805ab0ad1a042dad3a17109adae420c8eae7ab7b6a9

Malware Config

Signatures

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Downloads1\676b02d81ccb54835e6c176ca797757e4e61cd3d6dab30e91bc55bbb65471dee.exe
    "C:\Users\Admin\AppData\Local\Temp\Downloads1\676b02d81ccb54835e6c176ca797757e4e61cd3d6dab30e91bc55bbb65471dee.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3568
    • C:\Users\Admin\AppData\Local\Temp\Downloads1\676b02d81ccb54835e6c176ca797757e4e61cd3d6dab30e91bc55bbb65471dee.exe
      "C:\Users\Admin\AppData\Local\Temp\Downloads1\676b02d81ccb54835e6c176ca797757e4e61cd3d6dab30e91bc55bbb65471dee.exe"
      2⤵
        PID:2364
      • C:\Users\Admin\AppData\Local\Temp\Downloads1\676b02d81ccb54835e6c176ca797757e4e61cd3d6dab30e91bc55bbb65471dee.exe
        "C:\Users\Admin\AppData\Local\Temp\Downloads1\676b02d81ccb54835e6c176ca797757e4e61cd3d6dab30e91bc55bbb65471dee.exe"
        2⤵
        • Checks whether UAC is enabled
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2764

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\676b02d81ccb54835e6c176ca797757e4e61cd3d6dab30e91bc55bbb65471dee.exe.log
      MD5

      0fd7fe88736c9a4c8ec918b1552b85ac

      SHA1

      9882bb999e92b1330bb88f202eb7367161fe4a51

      SHA256

      d15c16c1ac146263045f35409849797dce4e74095ac9057f51fe530472af13df

      SHA512

      0ff9ef334e4cc9fd6f1e1fdb5aa3b0a8aa13d5f674b48a74fc9ca15c8e25e1c63fd81e1c1fbed03350c4de3bd93b662cd69fd71b21b7be50a45ca1b536f8cb10

    • memory/2764-3-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/2764-4-0x000000000042F3EE-mapping.dmp
    • memory/2764-6-0x00000000026D0000-0x00000000026D1000-memory.dmp
      Filesize

      4KB

    • memory/2764-7-0x00000000026D1000-0x00000000026D2000-memory.dmp
      Filesize

      4KB

    • memory/3568-2-0x0000000002EA0000-0x0000000002EA1000-memory.dmp
      Filesize

      4KB