Analysis

  • max time kernel
    91s
  • max time network
    96s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    10-07-2020 17:42

General

  • Target

    PDF-CHASE-ONLINE -DEPOSIT.exe

  • Size

    390KB

  • MD5

    dcfc337c3179906b5916d0fd775a7c70

  • SHA1

    fdbb26961b3d3a062b542ee3a6c825a68b81568a

  • SHA256

    378aec9a36d877a4ed07954bcd9ddb553b52b351277011ea5f735f1d217d043c

  • SHA512

    26b87fe220ecdaef5f8a9172e380291e9f855526bf30bed617b477f5dc40074fe103430dd727605f1c7fc0bcdf4d22c94b83600627a9e5049a186739a1bba038

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Suspicious use of WriteProcessMemory 13 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

Processes

  • C:\Users\Admin\AppData\Local\Temp\PDF-CHASE-ONLINE -DEPOSIT.exe
    "C:\Users\Admin\AppData\Local\Temp\PDF-CHASE-ONLINE -DEPOSIT.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious behavior: EnumeratesProcesses
    PID:892
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VBByIyxworI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp40E6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1356
    • C:\Users\Admin\AppData\Local\Temp\PDF-CHASE-ONLINE -DEPOSIT.exe
      "{path}"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      PID:1820

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp40E6.tmp
  • memory/1356-2-0x0000000000000000-mapping.dmp
  • memory/1820-4-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1820-5-0x00000000004469EE-mapping.dmp
  • memory/1820-6-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1820-7-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB