Analysis

  • max time kernel
    103s
  • max time network
    96s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    10-07-2020 17:42

General

  • Target

    PDF-CHASE-ONLINE -DEPOSIT.exe

  • Size

    390KB

  • MD5

    dcfc337c3179906b5916d0fd775a7c70

  • SHA1

    fdbb26961b3d3a062b542ee3a6c825a68b81568a

  • SHA256

    378aec9a36d877a4ed07954bcd9ddb553b52b351277011ea5f735f1d217d043c

  • SHA512

    26b87fe220ecdaef5f8a9172e380291e9f855526bf30bed617b477f5dc40074fe103430dd727605f1c7fc0bcdf4d22c94b83600627a9e5049a186739a1bba038

Score
7/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Suspicious use of WriteProcessMemory 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PDF-CHASE-ONLINE -DEPOSIT.exe
    "C:\Users\Admin\AppData\Local\Temp\PDF-CHASE-ONLINE -DEPOSIT.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious behavior: EnumeratesProcesses
    PID:4016
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VBByIyxworI" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC270.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3952
    • C:\Users\Admin\AppData\Local\Temp\PDF-CHASE-ONLINE -DEPOSIT.exe
      "{path}"
      2⤵
        PID:2396
      • C:\Users\Admin\AppData\Local\Temp\PDF-CHASE-ONLINE -DEPOSIT.exe
        "{path}"
        2⤵
          PID:3640
        • C:\Users\Admin\AppData\Local\Temp\PDF-CHASE-ONLINE -DEPOSIT.exe
          "{path}"
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious behavior: EnumeratesProcesses
          PID:748

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Credential Access

      Credentials in Files

      3
      T1081

      Collection

      Data from Local System

      3
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\PDF-CHASE-ONLINE -DEPOSIT.exe.log
      • C:\Users\Admin\AppData\Local\Temp\tmpC270.tmp
      • memory/748-5-0x0000000000400000-0x000000000044C000-memory.dmp
        Filesize

        304KB

      • memory/748-6-0x00000000004469EE-mapping.dmp
      • memory/3952-3-0x0000000000000000-mapping.dmp