Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    30-06-2020 05:54

General

  • Target

    Receipt.exe

  • Size

    5.1MB

  • MD5

    4d37240c2a9aab1b8dfd0aee7d418adc

  • SHA1

    fb684fe749432d7fb74e95a26f6614362c9b26b2

  • SHA256

    9013e308218b70c038971d37c9ab446b81108079344e71f25e1d131487657c97

  • SHA512

    5e84c6ff15e51d044c68b01b371b94a00d9d3806ff3bb9cad2aa4446f0f14c79cd95228f13601b88b980152eb4c85f9c0a65eed09034489062d68e93afd7d5ea

Score
8/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run entry to start application 2 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Receipt.exe
    "C:\Users\Admin\AppData\Local\Temp\Receipt.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • Suspicious use of AdjustPrivilegeToken
    PID:1612
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v cash /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\Desktop\bvn.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1048
      • C:\Windows\SysWOW64\reg.exe
        REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v cash /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\Desktop\bvn.exe"
        3⤵
        • Adds Run entry to start application
        PID:1316
    • C:\Users\Admin\Desktop\bvn.exe
      "C:\Users\Admin\Desktop\bvn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Executes dropped EXE
      PID:1896
      • C:\Users\Admin\AppData\Local\Temp\RegAsm.exe
        "C:\Users\Admin\AppData\Local\Temp\RegAsm.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of AdjustPrivilegeToken
        • Executes dropped EXE
        PID:1984

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RegAsm.exe
  • C:\Users\Admin\AppData\Local\Temp\RegAsm.exe
  • C:\Users\Admin\Desktop\bvn.exe
  • C:\Users\Admin\Desktop\bvn.exe
  • \Users\Admin\AppData\Local\Temp\RegAsm.exe
  • \Users\Admin\AppData\Local\Temp\RegAsm.exe
  • memory/1048-3-0x0000000000000000-mapping.dmp
  • memory/1316-4-0x0000000000000000-mapping.dmp
  • memory/1612-1-0x0000000000000000-0x0000000000000000-disk.dmp
  • memory/1896-5-0x0000000000000000-mapping.dmp
  • memory/1984-16-0x000000000044B84E-mapping.dmp
  • memory/1984-18-0x0000000000090000-0x00000000000E0000-memory.dmp
    Filesize

    320KB

  • memory/1984-19-0x0000000000090000-0x00000000000E0000-memory.dmp
    Filesize

    320KB