Analysis

  • max time kernel
    96s
  • max time network
    76s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    07-07-2020 06:03

General

  • Target

    Payment Advice Ref 48934.Scan.exe

  • Size

    614KB

  • MD5

    6aa28009d12060937abbbf9d31abc84e

  • SHA1

    3f3abac76649190d520f48de99e694c94ede3fd9

  • SHA256

    61c7750e724cbe16f38b96cb8118daac29977ce677bade5f7c215a6b97b16d84

  • SHA512

    ca4944e0a44335ebfe8404f9902bfc31a4470e7c913afd4e4bc8c9762373c76911f2554b41f5f63c40ac558be23bcd000fde69c1c96eac22ed31a81ec4c03250

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Suspicious use of WriteProcessMemory 13 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment Advice Ref 48934.Scan.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment Advice Ref 48934.Scan.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    PID:1108
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sPFJeTXeixgz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9D57.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:676
    • C:\Users\Admin\AppData\Local\Temp\Payment Advice Ref 48934.Scan.exe
      "{path}"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:816

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9D57.tmp

  • memory/676-0-0x0000000000000000-mapping.dmp

  • memory/816-3-0x000000000044B26E-mapping.dmp

  • memory/816-2-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/816-4-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/816-5-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB