Analysis

  • max time kernel
    125s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    30-06-2020 13:14

General

  • Target

    NEW ORDER.PDF.exe

  • Size

    403KB

  • MD5

    23df4ba5477379f16cc8ddaa6c6b2687

  • SHA1

    dd640ee2f95b52750aea77ad29b801c6fbf8b6f3

  • SHA256

    2645e6f05ce2c3ebfb5e928cfe3216d6da26dbe57c63113d70b8447b3fd21b5e

  • SHA512

    40f7fd072fb9dfd2f9872d0526b1280eb1b7cc57d9f2a7e7ceed7f534fcfe031f5e1eefbc405b90550c6779c47442d7e68f6c0850e3c9aaa247cb58f0c2e9dee

Score
7/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Suspicious use of WriteProcessMemory 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEW ORDER.PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\NEW ORDER.PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1508
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ecoIHdbjhBi" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2809.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1912
    • C:\Users\Admin\AppData\Local\Temp\NEW ORDER.PDF.exe
      "{path}"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EnumeratesProcesses
      PID:1792

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2809.tmp
  • memory/1508-1-0x0000000000000000-0x0000000000000000-disk.dmp
  • memory/1792-4-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1792-5-0x0000000000446B7E-mapping.dmp
  • memory/1792-6-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1792-7-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1912-2-0x0000000000000000-mapping.dmp