Analysis

  • max time kernel
    136s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    08-07-2020 16:49

General

  • Target

    Our Company presentation & introduction for reference - 20200708.exe

  • Size

    1.0MB

  • MD5

    1fdb464424567dbdc06ae4ad3ae0d286

  • SHA1

    bb9da10a0032923cb15d4301a6d902354a2acb2d

  • SHA256

    f5116b9b63b421105c70ed959874666013dd180ca81496faa067062c7d989060

  • SHA512

    df43b06977aa19ca387d38ddb01587395cffe76fac32f503a1126c08fc4b5b11746e980909fb1160c474c6b6b4fca49fdd3362d3ecd98b99b1be59ebe2704d10

Score
7/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry key 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Suspicious use of WriteProcessMemory 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Our Company presentation & introduction for reference - 20200708.exe
    "C:\Users\Admin\AppData\Local\Temp\Our Company presentation & introduction for reference - 20200708.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1164
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\azLqLxpRm" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBD07.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1608
    • C:\Users\Admin\AppData\Local\Temp\Our Company presentation & introduction for reference - 20200708.exe
      "{path}"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:344
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System / v DisableTaskMgr / t REG_DWORD / d 1 / f
        3⤵
        • Modifies registry key
        PID:1904
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 344 -s 1028
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious behavior: EnumeratesProcesses
        PID:1980

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpBD07.tmp
  • memory/344-13-0x00000000004460AE-mapping.dmp
  • memory/344-20-0x00000000004460AE-mapping.dmp
  • memory/344-14-0x00000000004460AE-mapping.dmp
  • memory/344-5-0x00000000004460AE-mapping.dmp
  • memory/344-6-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/344-7-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/344-15-0x00000000004460AE-mapping.dmp
  • memory/344-24-0x00000000004460AE-mapping.dmp
  • memory/344-16-0x00000000004460AE-mapping.dmp
  • memory/344-23-0x00000000004460AE-mapping.dmp
  • memory/344-22-0x00000000004460AE-mapping.dmp
  • memory/344-4-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/344-21-0x00000000004460AE-mapping.dmp
  • memory/344-17-0x00000000004460AE-mapping.dmp
  • memory/344-18-0x00000000004460AE-mapping.dmp
  • memory/344-19-0x00000000004460AE-mapping.dmp
  • memory/1164-1-0x0000000000000000-0x0000000000000000-disk.dmp
  • memory/1608-2-0x0000000000000000-mapping.dmp
  • memory/1904-8-0x0000000000000000-mapping.dmp
  • memory/1980-10-0x00000000009D0000-0x00000000009E1000-memory.dmp
    Filesize

    68KB

  • memory/1980-25-0x0000000002980000-0x0000000002991000-memory.dmp
    Filesize

    68KB

  • memory/1980-9-0x0000000000000000-mapping.dmp