Analysis

  • max time kernel
    114s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    13-07-2020 06:55

General

  • Target

    oc3243546.exe

  • Size

    804KB

  • MD5

    86bbefcf532141a97566dc6b7f05c94b

  • SHA1

    ac082f324c82934d475eb977563c232cc0397e35

  • SHA256

    6e6aebc63f1d6bcaf1859b1d9d75ee79d82d9af4059fd2c1a53fd84021c6393b

  • SHA512

    881f2d9f7cbcea359704d1b39d0d15ea05849df99eee745068dfb75e96cea51f0e674618d301eb94f728f45cfc6fc009d23a044dd26603e67501a86071fce821

Score
8/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of WriteProcessMemory 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

Processes

  • C:\Users\Admin\AppData\Local\Temp\oc3243546.exe
    "C:\Users\Admin\AppData\Local\Temp\oc3243546.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • Suspicious behavior: MapViewOfSection
    PID:1184
    • C:\Users\Admin\AppData\Local\Temp\oc3243546.exe
      "C:\Users\Admin\AppData\Local\Temp\oc3243546.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:316

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/316-0-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/316-1-0x000000000044E540-mapping.dmp
  • memory/316-2-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/316-3-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/316-4-0x0000000000280000-0x00000000002A2000-memory.dmp
    Filesize

    136KB

  • memory/316-5-0x00000000005B2000-0x00000000005B3000-memory.dmp
    Filesize

    4KB

  • memory/316-6-0x0000000000230000-0x000000000024C000-memory.dmp
    Filesize

    112KB