Analysis

  • max time kernel
    147s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    13-07-2020 07:43

General

  • Target

    IRMOutstandingReport_1594432868602.exe

  • Size

    167KB

  • MD5

    0075c01564d4a4425acccaeb9272d44f

  • SHA1

    5ac7f72aae6784a7cc2d979eed0e25afbd704ae1

  • SHA256

    83dc40c5814d63f0ff34410b5d0b73cc9eedec070af5f6934d63f73d562835f8

  • SHA512

    64d0f663b9e007204e06548542647ddcf7c1a25cc513118b2122c9d08ac20102a2703e756a8d6242f46b6be2e8b92898ad69117ade7ef79a37b63bedacb74d6d

Malware Config

Signatures

  • Drops file in Program Files directory 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run entry to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • NTFS ADS 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Modifies WinLogon 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious behavior: LoadsDriver 3 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
  • Drops file in System32 directory 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\IRMOutstandingReport_1594432868602.exe
    "C:\Users\Admin\AppData\Local\Temp\IRMOutstandingReport_1594432868602.exe"
    1⤵
    • Looks for VMWare Tools registry key
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetThreadContext
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Checks BIOS information in registry
    • Suspicious use of WriteProcessMemory
    • Looks for VirtualBox Guest Additions in registry
    PID:1104
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\oTIZQT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8545.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:744
    • C:\Users\Admin\AppData\Local\Temp\IRMOutstandingReport_1594432868602.exe
      "{path}"
      2⤵
        PID:1056
      • C:\Users\Admin\AppData\Local\Temp\IRMOutstandingReport_1594432868602.exe
        "{path}"
        2⤵
          PID:1092
        • C:\Users\Admin\AppData\Local\Temp\IRMOutstandingReport_1594432868602.exe
          "{path}"
          2⤵
            PID:1044
          • C:\Users\Admin\AppData\Local\Temp\IRMOutstandingReport_1594432868602.exe
            "{path}"
            2⤵
            • Loads dropped DLL
            • Adds Run entry to start application
            • NTFS ADS
            • Drops startup file
            • Suspicious use of WriteProcessMemory
            PID:1528
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell Add-MpPreference -ExclusionPath C:\
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious behavior: EnumeratesProcesses
              PID:1816
            • C:\ProgramData\adobe.exe
              "C:\ProgramData\adobe.exe"
              3⤵
              • Looks for VMWare Tools registry key
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetThreadContext
              • Maps connected drives based on registry
              • Suspicious behavior: EnumeratesProcesses
              • Checks BIOS information in registry
              • Suspicious use of WriteProcessMemory
              • Executes dropped EXE
              • Looks for VirtualBox Guest Additions in registry
              PID:1836
              • C:\ProgramData\adobe.exe
                "{path}"
                4⤵
                • Drops file in Program Files directory
                • Suspicious use of AdjustPrivilegeToken
                • Loads dropped DLL
                • Modifies system certificate store
                • Sets DLL path for service in the registry
                • Modifies WinLogon
                • Suspicious use of WriteProcessMemory
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                • Drops file in System32 directory
                PID:1480
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell Add-MpPreference -ExclusionPath C:\
                  5⤵
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious behavior: EnumeratesProcesses
                  PID:684
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe"
                  5⤵
                    PID:528

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\
          • C:\ProgramData\adobe.exe
          • C:\ProgramData\adobe.exe
          • C:\ProgramData\adobe.exe
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_231c2208-0720-4eec-b9f1-8bba11abd9fa
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_24535133-f657-4a7c-aedb-dda027a92833
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_329d7f1b-a5f1-4641-b9f5-7078142abd55
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_57c6647c-75fc-47bb-8ce4-3b8f0921c533
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6d5fa298-996f-4fc9-9c01-b2226cbdaeba
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7d6878ec-2a8b-418c-8f2b-b6fcd4b50cf8
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_b61c5ecd-44bf-4444-851c-22990bdc3f2e
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ccdb8217-880d-4789-815a-c6ff8280fbcd
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_de4eedb8-4762-4c56-b80c-203df3aa6fa8
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e43ce3f6-b60d-4b70-bed1-86e53bf07360
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fabbb9cf-9b8c-4b2f-b33d-0de7a9a3a10e
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
          • C:\Users\Admin\AppData\Local\Temp\tmp8545.tmp
          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
          • \Program Files\Microsoft DN1\sqlmap.dll
          • \ProgramData\adobe.exe
          • \Users\Admin\AppData\Local\Temp\freebl3.dll
          • \Users\Admin\AppData\Local\Temp\mozglue.dll
          • \Users\Admin\AppData\Local\Temp\msvcp140.dll
          • \Users\Admin\AppData\Local\Temp\nss3.dll
          • \Users\Admin\AppData\Local\Temp\softokn3.dll
          • \Users\Admin\AppData\Local\Temp\vcruntime140.dll
          • memory/528-26-0x0000000000140000-0x0000000000141000-memory.dmp
            Filesize

            4KB

          • memory/528-22-0x0000000000000000-mapping.dmp
          • memory/528-27-0x0000000000000000-mapping.dmp
          • memory/684-21-0x0000000000000000-mapping.dmp
          • memory/744-2-0x0000000000000000-mapping.dmp
          • memory/1104-1-0x0000000000000000-0x0000000000000000-disk.dmp
          • memory/1480-18-0x0000000000405A3D-mapping.dmp
          • memory/1480-20-0x0000000000400000-0x0000000000554000-memory.dmp
            Filesize

            1.3MB

          • memory/1528-4-0x0000000000400000-0x0000000000554000-memory.dmp
            Filesize

            1.3MB

          • memory/1528-5-0x0000000000405A3D-mapping.dmp
          • memory/1528-6-0x0000000000400000-0x0000000000554000-memory.dmp
            Filesize

            1.3MB

          • memory/1816-7-0x0000000000000000-mapping.dmp
          • memory/1836-9-0x0000000000000000-mapping.dmp