Analysis

  • max time kernel
    88s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    30-06-2020 05:20

General

  • Target

    payment.exe

  • Size

    437KB

  • MD5

    435dee0b278745f125024d035dee61dd

  • SHA1

    7d5fc4b66fafaa341900fffa1ef494973b10703e

  • SHA256

    f2ff168cde9f84daeaa4329a4c62fbaa4682fb257062fe8162fe6da08084cabe

  • SHA512

    fc66bfc4197735bb6dbe7a21eb3c19297b2d1a03f7312a361a444e58b296545e542a5e4d4c0f5361f3a027d71f63a4c8fb956221add39fc4455eca3da7bccb73

Score
7/10

Malware Config

Signatures

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Suspicious use of WriteProcessMemory 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\payment.exe
    "C:\Users\Admin\AppData\Local\Temp\payment.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetThreadContext
    PID:112
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SPjfKyKDmOO" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA505.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1048
    • C:\Users\Admin\AppData\Local\Temp\payment.exe
      "{path}"
      2⤵
        PID:1680
      • C:\Users\Admin\AppData\Local\Temp\payment.exe
        "{path}"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious behavior: EnumeratesProcesses
        PID:1704

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    2
    T1081

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpA505.tmp
    • memory/112-1-0x0000000000000000-0x0000000000000000-disk.dmp
    • memory/1048-2-0x0000000000000000-mapping.dmp
    • memory/1704-4-0x0000000000400000-0x000000000044A000-memory.dmp
      Filesize

      296KB

    • memory/1704-5-0x0000000000445BEE-mapping.dmp
    • memory/1704-6-0x0000000000400000-0x000000000044A000-memory.dmp
      Filesize

      296KB

    • memory/1704-7-0x0000000000400000-0x000000000044A000-memory.dmp
      Filesize

      296KB