Analysis

  • max time kernel
    146s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    24-06-2020 15:09

General

  • Target

    Proforma Invoice 20200619.exe

  • Size

    619KB

  • MD5

    0c55c4e607abb7f6c593d6d8dc140a0a

  • SHA1

    6e50f8fcf9ec02aeee70b4ce14bd44a45b29bd32

  • SHA256

    d22cd7fc720b7fc65ab0ec5a50e8dbde8c58c499ec5c289c0e1614f24d6255f8

  • SHA512

    713facdb87ef95d5a569ebd69067101c25a0dd3ef65af778fcefb8dffb070580badd084a4cc86bc0130e35c23f17b5a71d3fcecb3ba9a88383d14d557a6b7371

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 12 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Adds Run entry to start application 2 TTPs 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Disables Task Manager via registry modification
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Proforma Invoice 20200619.exe
    "C:\Users\Admin\AppData\Local\Temp\Proforma Invoice 20200619.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    • Adds Run entry to start application
    • Suspicious behavior: MapViewOfSection
    PID:1316
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1464
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
        3⤵
        • Modifies registry key
        PID:1032

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1032-4-0x0000000000000000-mapping.dmp
  • memory/1464-0-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1464-1-0x000000000044B93E-mapping.dmp
  • memory/1464-2-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1464-3-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB