Analysis

  • max time kernel
    140s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    30-06-2020 13:31

General

  • Target

    INV_QTYD33_of 2020-ASIA CITRA PRATAMA -AIRO 34-20_pdf.exe

  • Size

    223KB

  • MD5

    0b89e3e11d64e96a9eb841c297c3e795

  • SHA1

    ee91492d04556958af32986a5f235a4c528c9178

  • SHA256

    c8fbdfebce02c75b83f14b5706f8b874435c33d48cc868bf046f13fe3dfad98d

  • SHA512

    d91acd5c4b45ef6b7f5a6a006c74e067e193bbac6beef17f5c8893fbed0e6f40d3cde335b21f1068a48f5ba6e4164616d568dcab58bb306c18a5fada16aed690

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops startup file 2 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Modifies WinLogon 2 TTPs 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: LoadsDriver 3 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs
  • Loads dropped DLL 8 IoCs
  • Adds Run entry to start application 2 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INV_QTYD33_of 2020-ASIA CITRA PRATAMA -AIRO 34-20_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\INV_QTYD33_of 2020-ASIA CITRA PRATAMA -AIRO 34-20_pdf.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:608
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pIIBrU" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7D1B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:452
    • C:\Users\Admin\AppData\Local\Temp\INV_QTYD33_of 2020-ASIA CITRA PRATAMA -AIRO 34-20_pdf.exe
      "{path}"
      2⤵
        PID:836
      • C:\Users\Admin\AppData\Local\Temp\INV_QTYD33_of 2020-ASIA CITRA PRATAMA -AIRO 34-20_pdf.exe
        "{path}"
        2⤵
        • Drops startup file
        • NTFS ADS
        • Suspicious use of WriteProcessMemory
        • Loads dropped DLL
        • Adds Run entry to start application
        PID:1160
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Add-MpPreference -ExclusionPath C:\
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1052
        • C:\ProgramData\adobe.exe
          "C:\ProgramData\adobe.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1516
          • C:\ProgramData\adobe.exe
            "{path}"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            • Drops file in Program Files directory
            • Modifies WinLogon
            • Drops file in System32 directory
            • Sets DLL path for service in the registry
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • Loads dropped DLL
            PID:1908
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell Add-MpPreference -ExclusionPath C:\
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1988
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              5⤵
                PID:1956

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Registry Run Keys / Startup Folder

      2
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      3
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\
      • C:\ProgramData\adobe.exe
      • C:\ProgramData\adobe.exe
      • C:\ProgramData\adobe.exe
      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_231c2208-0720-4eec-b9f1-8bba11abd9fa
      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_57c6647c-75fc-47bb-8ce4-3b8f0921c533
      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_66b6971c-c0de-45de-825d-cc7d49ef1716
      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6d5fa298-996f-4fc9-9c01-b2226cbdaeba
      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_71d6eae7-3380-4cb3-a8a0-b26738b9e2b7
      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7d6878ec-2a8b-418c-8f2b-b6fcd4b50cf8
      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_de4eedb8-4762-4c56-b80c-203df3aa6fa8
      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e43ce3f6-b60d-4b70-bed1-86e53bf07360
      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_f17a3c81-b2fd-43f9-9679-dbe29e33f943
      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_f9750d79-4871-47e8-88a8-1df956565712
      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fabbb9cf-9b8c-4b2f-b33d-0de7a9a3a10e
      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      • C:\Users\Admin\AppData\Local\Temp\tmp7D1B.tmp
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      • \Program Files\Microsoft DN1\sqlmap.dll
      • \ProgramData\adobe.exe
      • \Users\Admin\AppData\Local\Temp\freebl3.dll
      • \Users\Admin\AppData\Local\Temp\mozglue.dll
      • \Users\Admin\AppData\Local\Temp\msvcp140.dll
      • \Users\Admin\AppData\Local\Temp\nss3.dll
      • \Users\Admin\AppData\Local\Temp\softokn3.dll
      • \Users\Admin\AppData\Local\Temp\vcruntime140.dll
      • memory/452-0-0x0000000000000000-mapping.dmp
      • memory/1052-5-0x0000000000000000-mapping.dmp
      • memory/1160-4-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB

      • memory/1160-2-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB

      • memory/1160-3-0x0000000000405A3D-mapping.dmp
      • memory/1516-7-0x0000000000000000-mapping.dmp
      • memory/1908-14-0x0000000000405A3D-mapping.dmp
      • memory/1908-16-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB

      • memory/1956-23-0x0000000000000000-mapping.dmp
      • memory/1956-22-0x0000000000180000-0x0000000000181000-memory.dmp
        Filesize

        4KB

      • memory/1956-18-0x0000000000000000-mapping.dmp
      • memory/1988-17-0x0000000000000000-mapping.dmp