Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    07-07-2020 08:49

General

  • Target

    7vQQ4HU4QUhXLUo.exe

  • Size

    431KB

  • MD5

    8854b20dd7f9769458e78ae6ebbe156d

  • SHA1

    ab2b32ba44e6774af61bf165ac4b8259de8eeb90

  • SHA256

    001af3efb9fa637cf4b597d86ec925a4283efb482417861aacabb46a848ec84d

  • SHA512

    6b7760101d721185457820a0832d914be0519e6c09710c2c7b71cc98a69ddc252d541cf0c2bced509719681f7398914461027461e9b65c06cf58164e5fd89efc

Score
7/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 19 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Adds Run entry to start application 2 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SendNotifyMessage
    • Suspicious use of FindShellTrayWindow
    PID:1184
    • C:\Users\Admin\AppData\Local\Temp\7vQQ4HU4QUhXLUo.exe
      "C:\Users\Admin\AppData\Local\Temp\7vQQ4HU4QUhXLUo.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetThreadContext
      PID:676
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BJtzFOHlPaUN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp49AC.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1840
      • C:\Users\Admin\AppData\Local\Temp\7vQQ4HU4QUhXLUo.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1872
    • C:\Windows\SysWOW64\wlanext.exe
      "C:\Windows\SysWOW64\wlanext.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Drops file in Program Files directory
      • Adds Run entry to start application
      • Modifies Internet Explorer settings
      PID:1748
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\7vQQ4HU4QUhXLUo.exe"
        3⤵
        • Deletes itself
        PID:516

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp49AC.tmp
  • C:\Users\Admin\AppData\Roaming\JN052U35\JN0logim.jpeg
  • C:\Users\Admin\AppData\Roaming\JN052U35\JN0logri.ini
  • C:\Users\Admin\AppData\Roaming\JN052U35\JN0logrv.ini
  • memory/516-7-0x0000000000000000-mapping.dmp
  • memory/1184-4-0x00000000068A0000-0x00000000069FA000-memory.dmp
    Filesize

    1.4MB

  • memory/1748-9-0x0000000075950000-0x0000000075AAC000-memory.dmp
    Filesize

    1.4MB

  • memory/1748-6-0x00000000002D0000-0x00000000002E6000-memory.dmp
    Filesize

    88KB

  • memory/1748-8-0x0000000002F30000-0x0000000002FD8000-memory.dmp
    Filesize

    672KB

  • memory/1748-5-0x0000000000000000-mapping.dmp
  • memory/1840-0-0x0000000000000000-mapping.dmp
  • memory/1872-3-0x000000000041B6E0-mapping.dmp
  • memory/1872-2-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB