Analysis

  • max time kernel
    90s
  • max time network
    83s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    07-07-2020 05:41

General

  • Target

    scanned cheque.exe

  • Size

    600KB

  • MD5

    c1dc3115fb5af29c1cedcc7cbc953d18

  • SHA1

    b29642207ad240e066f3e31ea02ba2093f914ec9

  • SHA256

    b55e856692daa6a9b51b3e8e5ca4ef2d78721fabd66d99b181509736a36d0c72

  • SHA512

    1888baf5533bf91c232e35f7d9687a755f0846f0964cd15a215628d4e0ea6fd04bf14dac0f871de6158b33a085198da96492be3b43382b33a576ecb0d6b47c85

Malware Config

Signatures

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of WriteProcessMemory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\scanned cheque.exe
    "C:\Users\Admin\AppData\Local\Temp\scanned cheque.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    PID:892
    • C:\Users\Admin\AppData\Local\Temp\scanned cheque.exe
      "C:\Users\Admin\AppData\Local\Temp\scanned cheque.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:240

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/240-0-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/240-1-0x0000000000446DFE-mapping.dmp
  • memory/240-2-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/240-3-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB