Analysis

  • max time kernel
    109s
  • max time network
    131s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    11-07-2020 06:25

General

  • Target

    Shipment Number -  6183111.exe

  • Size

    367KB

  • MD5

    4edc409cff67d97a3c7d27f608f01946

  • SHA1

    b12d5bb5a2a0b6605e1ab1321dff0d096c8cc2a8

  • SHA256

    62c097a914ab8991bde3355d8ab837c3d3e0421b67f7768b5ad1ec70226b7208

  • SHA512

    02731cd61f3b06b02ddd5f3f80d2f37939bc05acd7156fc557701bc91a97ba463abe51ba99d08a3360e685ba38e0c16ae8ceda44c8fabf3944826c1208d6d9e2

Score
7/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of WriteProcessMemory 11 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Shipment Number -  6183111.exe
    "C:\Users\Admin\AppData\Local\Temp\Shipment Number -  6183111.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    PID:2116
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KSJQODbszDNG" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCDA6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2788
    • C:\Users\Admin\AppData\Local\Temp\Shipment Number -  6183111.exe
      "C:\Users\Admin\AppData\Local\Temp\Shipment Number -  6183111.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2308

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpCDA6.tmp
  • memory/2308-2-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB

  • memory/2308-3-0x0000000000445C9E-mapping.dmp
  • memory/2788-0-0x0000000000000000-mapping.dmp