Analysis

  • max time kernel
    63s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    30-06-2020 17:58

General

  • Target

    Purchase Order and Sample Drawings.exe

  • Size

    821KB

  • MD5

    3b366485eba8147bf73fc3020d09c947

  • SHA1

    8ddbf9383d58c23a93ec8a24ec77a432ec3d63ac

  • SHA256

    fe7dc35391c88f2001b6637186c2fa677bb5f1a08cfdafcfc95a1e1fc2f026a9

  • SHA512

    b65af6b653626d15208ac66207b44c045b2869ce3c1a1f8214a128e0e204507fc4ab2aa3b3ec288f197cd3081eb4f9ae4eabdf870c2d5980457a559e6bcdf04c

Score
8/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run entry to start application 2 TTPs 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops startup file 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase Order and Sample Drawings.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase Order and Sample Drawings.exe"
    1⤵
    • Adds Run entry to start application
    • Loads dropped DLL
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    • Drops startup file
    PID:1088
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell Add-MpPreference -ExclusionPath C:\
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      PID:1400
    • C:\ProgramData\$wz$images.exe
      "C:\ProgramData\$wz$images.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      • Executes dropped EXE
      PID:316
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath C:\
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious behavior: EnumeratesProcesses
        PID:1044
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:1516

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData
    • C:\ProgramData\$wz$images.exe
    • C:\ProgramData\$wz$images.exe
    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_231c2208-0720-4eec-b9f1-8bba11abd9fa
    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_430e86e2-27ff-40b1-af5f-f628ef5ff218
    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_57c6647c-75fc-47bb-8ce4-3b8f0921c533
    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6d5fa298-996f-4fc9-9c01-b2226cbdaeba
    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7d4f2ad2-af9e-41f5-b820-70b3e5025202
    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7d6878ec-2a8b-418c-8f2b-b6fcd4b50cf8
    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_b512d2ad-08b7-4bc4-89b3-79067c706957
    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ce98e9e0-7c63-489b-a4bc-d529940c572f
    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_de4eedb8-4762-4c56-b80c-203df3aa6fa8
    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e43ce3f6-b60d-4b70-bed1-86e53bf07360
    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fabbb9cf-9b8c-4b2f-b33d-0de7a9a3a10e
    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    • \ProgramData\$wz$images.exe
    • \Users\Admin\AppData\Local\Temp\freebl3.dll
    • \Users\Admin\AppData\Local\Temp\mozglue.dll
    • \Users\Admin\AppData\Local\Temp\msvcp140.dll
    • \Users\Admin\AppData\Local\Temp\nss3.dll
    • \Users\Admin\AppData\Local\Temp\softokn3.dll
    • \Users\Admin\AppData\Local\Temp\vcruntime140.dll
    • memory/316-8-0x0000000001380000-0x00000000014D4000-memory.dmp
      Filesize

      1.3MB

    • memory/316-3-0x0000000000000000-mapping.dmp
    • memory/1044-10-0x0000000000000000-mapping.dmp
    • memory/1088-0-0x0000000000510000-0x0000000000664000-memory.dmp
      Filesize

      1.3MB

    • memory/1400-1-0x0000000000000000-mapping.dmp
    • memory/1516-11-0x0000000000000000-mapping.dmp
    • memory/1516-15-0x0000000000140000-0x0000000000141000-memory.dmp
      Filesize

      4KB

    • memory/1516-16-0x0000000000000000-mapping.dmp