Analysis

  • max time kernel
    129s
  • max time network
    61s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    12-07-2020 08:12

General

  • Target

    ORDER_13835 STONE - TC EGE VALENCIA - 1X20'DC -B200589349.exe

  • Size

    642KB

  • MD5

    fa312db59e0a012de174ed857f90b37d

  • SHA1

    c28a25437422a9231bbe16a407ab5cb279f78c7e

  • SHA256

    01c35d1439c515026131906eb33bc1db24f75344621af5b0550f3190bdc306e4

  • SHA512

    fd296ee2ba03088a47557ff82a6d4aef179be71f91564fced1307a6fa237b1113698c2b170ba7d7ce5d4eed2f8cae869b3c509e5d6ea6b659f348f773be6e0ba

Score
7/10

Malware Config

Signatures

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Suspicious use of WriteProcessMemory 13 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ORDER_13835 STONE - TC EGE VALENCIA - 1X20'DC -B200589349.exe
    "C:\Users\Admin\AppData\Local\Temp\ORDER_13835 STONE - TC EGE VALENCIA - 1X20'DC -B200589349.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    PID:1544
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pPtNBqgS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3024.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1304
    • C:\Users\Admin\AppData\Local\Temp\ORDER_13835 STONE - TC EGE VALENCIA - 1X20'DC -B200589349.exe
      "{path}"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      PID:1832

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3024.tmp
  • memory/1304-2-0x0000000000000000-mapping.dmp
  • memory/1544-1-0x0000000000000000-0x0000000000000000-disk.dmp
  • memory/1832-4-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB

  • memory/1832-5-0x0000000000445EFE-mapping.dmp
  • memory/1832-6-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB

  • memory/1832-7-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB