Analysis

  • max time kernel
    118s
  • max time network
    77s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    07-07-2020 12:53

General

  • Target

    Document No. UESSCM002 rev 1.exe

  • Size

    445KB

  • MD5

    3fd46db10135a70741edc889e108d710

  • SHA1

    43b709e44753dff7a07a38b82b81d768df72f616

  • SHA256

    5a78ea393c92a5df31b0d53bae37907d768e419446c6bc6f2140359bf00598bd

  • SHA512

    b92fb695390b12efec620bf213040193699444e03199f9a5f09f1ecc375ffceed52711becbd80824278f040ff1f76271282d1f08bfbaaa847e8812bbd25fe0f0

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Suspicious use of WriteProcessMemory 21 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Document No. UESSCM002 rev 1.exe
    "C:\Users\Admin\AppData\Local\Temp\Document No. UESSCM002 rev 1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious behavior: EnumeratesProcesses
    PID:1124
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zmpBedeYaTtSNL" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF7A6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1820
    • C:\Users\Admin\AppData\Local\Temp\Document No. UESSCM002 rev 1.exe
      "{path}"
      2⤵
        PID:1220
      • C:\Users\Admin\AppData\Local\Temp\Document No. UESSCM002 rev 1.exe
        "{path}"
        2⤵
          PID:1812
        • C:\Users\Admin\AppData\Local\Temp\Document No. UESSCM002 rev 1.exe
          "{path}"
          2⤵
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious behavior: EnumeratesProcesses
          PID:1852

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpF7A6.tmp

      • memory/1124-1-0x0000000000000000-0x0000000000000000-disk.dmp

      • memory/1820-2-0x0000000000000000-mapping.dmp

      • memory/1852-4-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB

      • memory/1852-5-0x000000000044B76E-mapping.dmp

      • memory/1852-6-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB

      • memory/1852-7-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB