Analysis

  • max time kernel
    117s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    07-07-2020 09:31

General

  • Target

    20.07.07_rfq Specification.exe

  • Size

    542KB

  • MD5

    78447ae11a2552d9354c524d6ab09272

  • SHA1

    9c065990e4146b2c6149a40135f21ec5ea3c5d74

  • SHA256

    5a6950daf886f38d5abd60f63c7a1aebec0b51dceaac314bd3818007a3ab3f09

  • SHA512

    b9839885f0d1333c38966c041a210ddac7e009409f746a231fb8f9cd2c9e525fcb65298382d2c962995960e1b3e72eca3f543e3866b4280b2f665e2e42db66c6

Score
7/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Suspicious use of WriteProcessMemory 13 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\20.07.07_rfq Specification.exe
    "C:\Users\Admin\AppData\Local\Temp\20.07.07_rfq Specification.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    PID:284
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xCTVxEiq" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC6E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1880
    • C:\Users\Admin\AppData\Local\Temp\20.07.07_rfq Specification.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1932

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpC6E.tmp

  • memory/284-1-0x0000000000000000-0x0000000000000000-disk.dmp

  • memory/1880-2-0x0000000000000000-mapping.dmp

  • memory/1932-4-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/1932-5-0x000000000044622E-mapping.dmp

  • memory/1932-6-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/1932-7-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB