Analysis

  • max time kernel
    136s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    09-07-2020 13:45

General

  • Target

    PO_Dubai45448578844.exe

  • Size

    545KB

  • MD5

    0fc11f404166726547fb16f29f4961dc

  • SHA1

    9e8654a03e5d20fdb982eb2a3afbc78d819f97f3

  • SHA256

    1aeebb408f994fab29b26a81576cbd195faf9d4a1e0ef4c299e38b970e43de2c

  • SHA512

    abac6f4e9b28e9274e8657c92458159b874760c9b706d1e7337d4cfa8723f9bda02273b1c94edc2fefac2a6491fc841443c5184d7095d6bc697be0e47bbfe629

Score
9/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO_Dubai45448578844.exe
    "C:\Users\Admin\AppData\Local\Temp\PO_Dubai45448578844.exe"
    1⤵
    • Checks BIOS information in registry
    • Looks for VMWare Tools registry key
    • Suspicious use of SetThreadContext
    • Looks for VirtualBox Guest Additions in registry
    • Maps connected drives based on registry
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tUgUwJB" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE197.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:368
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1324

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpE197.tmp

  • memory/368-2-0x0000000000000000-mapping.dmp

  • memory/1312-1-0x0000000000000000-0x0000000000000000-disk.dmp

  • memory/1324-4-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/1324-5-0x0000000000445D0E-mapping.dmp

  • memory/1324-6-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/1324-7-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB