Analysis

  • max time kernel
    132s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    24-06-2020 15:09

General

  • Target

    Proforma Invoice 20200619.exe

  • Size

    619KB

  • MD5

    0c55c4e607abb7f6c593d6d8dc140a0a

  • SHA1

    6e50f8fcf9ec02aeee70b4ce14bd44a45b29bd32

  • SHA256

    d22cd7fc720b7fc65ab0ec5a50e8dbde8c58c499ec5c289c0e1614f24d6255f8

  • SHA512

    713facdb87ef95d5a569ebd69067101c25a0dd3ef65af778fcefb8dffb070580badd084a4cc86bc0130e35c23f17b5a71d3fcecb3ba9a88383d14d557a6b7371

Malware Config

Signatures

  • Program crash 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Disables Task Manager via registry modification
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Suspicious use of WriteProcessMemory 7 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Adds Run entry to start application 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Proforma Invoice 20200619.exe
    "C:\Users\Admin\AppData\Local\Temp\Proforma Invoice 20200619.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    • Adds Run entry to start application
    • Suspicious behavior: MapViewOfSection
    PID:4032
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3928
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
        3⤵
        • Modifies registry key
        PID:3692
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3928 -s 1544
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1504

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1504-3-0x0000000004860000-0x0000000004861000-memory.dmp
    Filesize

    4KB

  • memory/1504-15-0x0000000005090000-0x0000000005091000-memory.dmp
    Filesize

    4KB

  • memory/3692-2-0x0000000000000000-mapping.dmp
  • memory/3928-8-0x000000000044B93E-mapping.dmp
  • memory/3928-4-0x000000000044B93E-mapping.dmp
  • memory/3928-5-0x000000000044B93E-mapping.dmp
  • memory/3928-6-0x000000000044B93E-mapping.dmp
  • memory/3928-7-0x000000000044B93E-mapping.dmp
  • memory/3928-0-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/3928-9-0x000000000044B93E-mapping.dmp
  • memory/3928-10-0x000000000044B93E-mapping.dmp
  • memory/3928-11-0x000000000044B93E-mapping.dmp
  • memory/3928-12-0x000000000044B93E-mapping.dmp
  • memory/3928-13-0x000000000044B93E-mapping.dmp
  • memory/3928-14-0x000000000044B93E-mapping.dmp
  • memory/3928-1-0x000000000044B93E-mapping.dmp