Resubmissions

09-07-2020 14:51

200709-qxnzrmgyc2 8

Analysis

  • max time kernel
    130s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    09-07-2020 14:51

General

  • Target

    QUOTATION REQUEST.exe

  • Size

    646KB

  • MD5

    311102ca55b09ee930cfceca5e4c06da

  • SHA1

    8fbe0182c4ae39acb97a23f16b5d758b4183ad4b

  • SHA256

    4d10520e2b80ca42e98590435c36c5409a458d9a5bd0ad35b0f444d2ceb2626d

  • SHA512

    0e812ff97fb68c2d635a681d12d21b997e81bb9a442bf1c375d7a459c1785bb355cb62227bb15672cd7146437d8f5274da8e348170c5570d247def339b8b73ee

Score
8/10

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

Processes

  • C:\Users\Admin\AppData\Local\Temp\QUOTATION REQUEST.exe
    "C:\Users\Admin\AppData\Local\Temp\QUOTATION REQUEST.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    PID:1060
    • C:\Users\Admin\AppData\Local\Temp\QUOTATION REQUEST.exe
      "C:\Users\Admin\AppData\Local\Temp\QUOTATION REQUEST.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      PID:1064

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1064-0-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1064-1-0x000000000044E580-mapping.dmp

  • memory/1064-2-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1064-3-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1064-4-0x0000000000310000-0x0000000000332000-memory.dmp

    Filesize

    136KB

  • memory/1064-5-0x0000000001F12000-0x0000000001F13000-memory.dmp

    Filesize

    4KB

  • memory/1064-6-0x0000000000220000-0x000000000023C000-memory.dmp

    Filesize

    112KB