Analysis

  • max time kernel
    136s
  • max time network
    81s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    09-07-2020 06:28

General

  • Target

    New Quotation.exe

  • Size

    713KB

  • MD5

    1ddfef07c40749d9e7f67cf63decfa25

  • SHA1

    9d55a43a877b8084c6c247907b4b95aed445a52f

  • SHA256

    b3706a5ace23149f5ed6327656b49fa37aacf8814569312ac807c580a1b662d0

  • SHA512

    e9416976aaf7bd9dd5b0c51e667f1750a91ba76eff3f1e4aea24faca27c5185b840004f5fd09abb5dc66465e2e1efba19f339f45c09a21b733d083b142db72da

Score
7/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Quotation.exe
    "C:\Users\Admin\AppData\Local\Temp\New Quotation.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:664
    • C:\Users\Admin\AppData\Local\Temp\New Quotation.exe
      "{path}"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      PID:2204

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\New Quotation.exe.log

  • memory/2204-1-0x0000000000446F5E-mapping.dmp

  • memory/2204-0-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB