Analysis

  • max time kernel
    136s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-01-2021 07:26

General

  • Target

    QRP-57843552.exe

  • Size

    1.0MB

  • MD5

    7da0fbd98ffd79125bc0373fe2e0c508

  • SHA1

    97fbd05a865e216f1fba898602a15d9bb02b7e13

  • SHA256

    c7ccb3ceba2173fcd6839e02a2e11abd7d32bd39b932ed74dcf389535be818f6

  • SHA512

    85c32e69d9325933a17619ec30d538d8169401ec484c961c2280ef219caa0813889f538f680cfd2cdfd3d19f50c27d20333ec2e2b9cdd957e93e0e277fb18772

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\QRP-57843552.exe
    "C:\Users\Admin\AppData\Local\Temp\QRP-57843552.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1584
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UWFDvz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9203.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1188
    • C:\Users\Admin\AppData\Local\Temp\QRP-57843552.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1596

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9203.tmp
    MD5

    c4c75b5ff6b57e889ff97c682ec1e378

    SHA1

    7e0e9b575d585d140ec222774d671fbd75f94f8a

    SHA256

    28995738c09ce6ad5c1bd7936fc09d027abbe9cbe2a4ef5bf4224c4b82c01b30

    SHA512

    41b07d86f2c8f7deff0fe5e3320a72af2c26410ff7430dce8245f757697c2c5cc58e1ecf3ea7db27b65ac2eab70f5b7ac5833a02a61df5a7944ae29bf3145a8c

  • memory/1188-7-0x0000000000000000-mapping.dmp
  • memory/1584-2-0x0000000074670000-0x0000000074D5E000-memory.dmp
    Filesize

    6.9MB

  • memory/1584-3-0x0000000000E30000-0x0000000000E31000-memory.dmp
    Filesize

    4KB

  • memory/1584-5-0x0000000000410000-0x000000000041E000-memory.dmp
    Filesize

    56KB

  • memory/1584-6-0x0000000000210000-0x0000000000296000-memory.dmp
    Filesize

    536KB

  • memory/1596-9-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1596-10-0x0000000000436D1E-mapping.dmp
  • memory/1596-12-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1596-11-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1596-13-0x0000000073950000-0x000000007403E000-memory.dmp
    Filesize

    6.9MB