Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    30-06-2020 12:20

General

  • Target

    4d712b5dc93ea0ef4c153dfa30aacd25.exe

  • Size

    285KB

  • MD5

    4d712b5dc93ea0ef4c153dfa30aacd25

  • SHA1

    a6a4179eee29bf8e05dd34dda07c27b60a894465

  • SHA256

    d7083f1007834bbc16f0b6d2ee0e1e2b9e79a04af2a2e21f2d2682c9dff939eb

  • SHA512

    3e69b19b9314d84097e5b98802c76e6b9892bd167bcc57699fc5d574f6976bb4820bd38c3613130382fb477aefe55d3ec18d6abb9482af8828f6a5d3b0461144

Score
8/10

Malware Config

Signatures

  • System policy modification 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 1 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • Suspicious behavior: MapViewOfSection 16 IoCs
  • Suspicious behavior: EnumeratesProcesses 7295 IoCs
  • Adds Run entry to policy start application 2 TTPs 2 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2992
    • C:\Users\Admin\AppData\Local\Temp\4d712b5dc93ea0ef4c153dfa30aacd25.exe
      "C:\Users\Admin\AppData\Local\Temp\4d712b5dc93ea0ef4c153dfa30aacd25.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • Suspicious behavior: MapViewOfSection
      • Suspicious behavior: EnumeratesProcesses
      PID:384
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious behavior: MapViewOfSection
        PID:3792
      • C:\Users\Admin\AppData\Local\Temp\4d712b5dc93ea0ef4c153dfa30aacd25.exe
        "C:\Users\Admin\AppData\Local\Temp\4d712b5dc93ea0ef4c153dfa30aacd25.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • Suspicious behavior: MapViewOfSection
        PID:3780
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious behavior: MapViewOfSection
          PID:1252
        • C:\Users\Admin\AppData\Local\Temp\4d712b5dc93ea0ef4c153dfa30aacd25.exe
          "C:\Users\Admin\AppData\Local\Temp\4d712b5dc93ea0ef4c153dfa30aacd25.exe"
          4⤵
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • Suspicious behavior: MapViewOfSection
          PID:1492
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            5⤵
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious behavior: MapViewOfSection
            PID:2140
          • C:\Users\Admin\AppData\Local\Temp\4d712b5dc93ea0ef4c153dfa30aacd25.exe
            "C:\Users\Admin\AppData\Local\Temp\4d712b5dc93ea0ef4c153dfa30aacd25.exe"
            5⤵
              PID:2556
      • C:\Windows\SysWOW64\control.exe
        "C:\Windows\SysWOW64\control.exe"
        2⤵
        • System policy modification
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Modifies Internet Explorer settings
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        • Suspicious behavior: MapViewOfSection
        • Adds Run entry to policy start application
        PID:3808
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
            PID:3864
          • C:\Windows\SysWOW64\cmd.exe
            /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
            3⤵
              PID:996
            • C:\Program Files\Mozilla Firefox\Firefox.exe
              "C:\Program Files\Mozilla Firefox\Firefox.exe"
              3⤵
                PID:1240
            • C:\Windows\SysWOW64\netsh.exe
              "C:\Windows\SysWOW64\netsh.exe"
              2⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1852
            • C:\Windows\SysWOW64\autoconv.exe
              "C:\Windows\SysWOW64\autoconv.exe"
              2⤵
                PID:2808
              • C:\Windows\SysWOW64\autoconv.exe
                "C:\Windows\SysWOW64\autoconv.exe"
                2⤵
                  PID:2816
                • C:\Windows\SysWOW64\autoconv.exe
                  "C:\Windows\SysWOW64\autoconv.exe"
                  2⤵
                    PID:2868
                  • C:\Windows\SysWOW64\autoconv.exe
                    "C:\Windows\SysWOW64\autoconv.exe"
                    2⤵
                      PID:3004
                    • C:\Windows\SysWOW64\autoconv.exe
                      "C:\Windows\SysWOW64\autoconv.exe"
                      2⤵
                        PID:3480
                      • C:\Windows\SysWOW64\netsh.exe
                        "C:\Windows\SysWOW64\netsh.exe"
                        2⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3400

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Persistence

                    Registry Run Keys / Startup Folder

                    1
                    T1060

                    Defense Evasion

                    Modify Registry

                    3
                    T1112

                    Credential Access

                    Credentials in Files

                    1
                    T1081

                    Collection

                    Data from Local System

                    1
                    T1005

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\DB1
                    • C:\Users\Admin\AppData\Roaming\JN004T3S\JN0logim.jpeg
                    • C:\Users\Admin\AppData\Roaming\JN004T3S\JN0logrf.ini
                    • C:\Users\Admin\AppData\Roaming\JN004T3S\JN0logrg.ini
                    • C:\Users\Admin\AppData\Roaming\JN004T3S\JN0logri.ini
                    • C:\Users\Admin\AppData\Roaming\JN004T3S\JN0logrv.ini
                    • memory/996-8-0x0000000000000000-mapping.dmp
                    • memory/1240-16-0x00007FF770230000-0x00007FF7702C3000-memory.dmp
                      Filesize

                      588KB

                    • memory/1240-17-0x00007FF770230000-0x00007FF7702C3000-memory.dmp
                      Filesize

                      588KB

                    • memory/1240-14-0x0000000000000000-mapping.dmp
                    • memory/1240-15-0x00007FF770230000-0x00007FF7702C3000-memory.dmp
                      Filesize

                      588KB

                    • memory/1252-11-0x000000000041E2F0-mapping.dmp
                    • memory/1492-12-0x0000000000000000-mapping.dmp
                    • memory/1852-20-0x0000000000850000-0x000000000086E000-memory.dmp
                      Filesize

                      120KB

                    • memory/1852-18-0x0000000000000000-mapping.dmp
                    • memory/1852-19-0x0000000000850000-0x000000000086E000-memory.dmp
                      Filesize

                      120KB

                    • memory/2140-27-0x000000000041E2F0-mapping.dmp
                    • memory/2556-28-0x0000000000000000-mapping.dmp
                    • memory/2992-29-0x0000000004A10000-0x0000000004AD7000-memory.dmp
                      Filesize

                      796KB

                    • memory/3400-32-0x0000000000850000-0x000000000086E000-memory.dmp
                      Filesize

                      120KB

                    • memory/3400-31-0x0000000000850000-0x000000000086E000-memory.dmp
                      Filesize

                      120KB

                    • memory/3400-30-0x0000000000000000-mapping.dmp
                    • memory/3780-2-0x0000000000000000-mapping.dmp
                    • memory/3792-0-0x0000000000400000-0x000000000042D000-memory.dmp
                      Filesize

                      180KB

                    • memory/3792-1-0x000000000041E2F0-mapping.dmp
                    • memory/3808-3-0x0000000000000000-mapping.dmp
                    • memory/3808-4-0x0000000000300000-0x0000000000320000-memory.dmp
                      Filesize

                      128KB

                    • memory/3808-5-0x0000000000300000-0x0000000000320000-memory.dmp
                      Filesize

                      128KB

                    • memory/3864-6-0x0000000000000000-mapping.dmp