Analysis

  • max time kernel
    147s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    07-07-2020 08:49

General

  • Target

    7vQQ4HU4QUhXLUo.exe

  • Size

    431KB

  • MD5

    8854b20dd7f9769458e78ae6ebbe156d

  • SHA1

    ab2b32ba44e6774af61bf165ac4b8259de8eeb90

  • SHA256

    001af3efb9fa637cf4b597d86ec925a4283efb482417861aacabb46a848ec84d

  • SHA512

    6b7760101d721185457820a0832d914be0519e6c09710c2c7b71cc98a69ddc252d541cf0c2bced509719681f7398914461027461e9b65c06cf58164e5fd89efc

Score
8/10

Malware Config

Signatures

  • Adds Run entry to policy start application 2 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 1 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 18 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    • Suspicious use of FindShellTrayWindow
    PID:2988
    • C:\Users\Admin\AppData\Local\Temp\7vQQ4HU4QUhXLUo.exe
      "C:\Users\Admin\AppData\Local\Temp\7vQQ4HU4QUhXLUo.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetThreadContext
      PID:2460
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BJtzFOHlPaUN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp69D1.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3820
      • C:\Users\Admin\AppData\Local\Temp\7vQQ4HU4QUhXLUo.exe
        "{path}"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetThreadContext
        PID:3772
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Adds Run entry to policy start application
      • Modifies Internet Explorer settings
      • Drops file in Program Files directory
      • System policy modification
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetThreadContext
      PID:3612
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\7vQQ4HU4QUhXLUo.exe"
        3⤵
          PID:3456
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:1228

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      3
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\DB1
      • C:\Users\Admin\AppData\Local\Temp\tmp69D1.tmp
      • C:\Users\Admin\AppData\Roaming\JN052U35\JN0logim.jpeg
      • C:\Users\Admin\AppData\Roaming\JN052U35\JN0logrg.ini
      • C:\Users\Admin\AppData\Roaming\JN052U35\JN0logri.ini
      • C:\Users\Admin\AppData\Roaming\JN052U35\JN0logrv.ini
      • memory/1228-9-0x0000000000000000-mapping.dmp
      • memory/3456-7-0x0000000000000000-mapping.dmp
      • memory/3612-6-0x0000000001300000-0x0000000001312000-memory.dmp
        Filesize

        72KB

      • memory/3612-8-0x0000000005580000-0x000000000565F000-memory.dmp
        Filesize

        892KB

      • memory/3612-5-0x0000000001300000-0x0000000001312000-memory.dmp
        Filesize

        72KB

      • memory/3612-4-0x0000000000000000-mapping.dmp
      • memory/3772-3-0x000000000041B6E0-mapping.dmp
      • memory/3772-2-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/3820-0-0x0000000000000000-mapping.dmp