Analysis

  • max time kernel
    139s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    09-07-2020 08:02

General

  • Target

    Archivo-Factura-Telefonica0054487901.exe

  • Size

    7.2MB

  • MD5

    0942f77f57ddfef74dfacbcb9ad4cb5c

  • SHA1

    8e7f652e9e63d249a5b02f3caeec9a720b58b11d

  • SHA256

    c3019b15a61bc3f84e6f7eb3779a26a25556a934b1fa567d51708c16dfd1b632

  • SHA512

    97646d8586616d5f0894231bf1a824d5ee7b9e043fc539b5385a2591660a60f75c966cac803a1cada21ad78098c901340504e188a7ef258c00a18f00e4433684

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Drops startup file 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 53 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Modifies control panel 1 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Program crash 1 IoCs
  • Modifies registry class 113 IoCs
  • Checks whether UAC is enabled 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Archivo-Factura-Telefonica0054487901.exe
    "C:\Users\Admin\AppData\Local\Temp\Archivo-Factura-Telefonica0054487901.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious behavior: EnumeratesProcesses
    • Modifies system certificate store
    PID:3656
    • C:\ProgramData\S6x2uQ98o8\Atikus9Bumpers.exe
      "C:\ProgramData\S6x2uQ98o8\Atikus9Bumpers.exe"
      2⤵
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Executes dropped EXE
      PID:1468
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Modifies control panel
    • Suspicious use of SetWindowsHookEx
    • Modifies registry class
    • Checks whether UAC is enabled
    • Modifies Internet Explorer settings
    PID:1060
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1060 -s 3436
      2⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Enumerates system info in registry
      • Program crash
      • Checks processor information in registry
      PID:3744
  • C:\Windows\system32\browser_broker.exe
    C:\Windows\system32\browser_broker.exe -Embedding
    1⤵
    • Modifies Internet Explorer settings
    PID:1288

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\S6x2uQ98o8\Atikus9Bumpers.exe

  • C:\ProgramData\S6x2uQ98o8\Atikus9Bumpers.exe

  • memory/1468-12-0x0000000000000000-mapping.dmp

  • memory/3744-0-0x00000287244E0000-0x00000287244E1000-memory.dmp

    Filesize

    4KB

  • memory/3744-1-0x00000287244E0000-0x00000287244E1000-memory.dmp

    Filesize

    4KB

  • memory/3744-3-0x0000028725320000-0x0000028725321000-memory.dmp

    Filesize

    4KB

  • memory/3744-6-0x0000028725470000-0x0000028725471000-memory.dmp

    Filesize

    4KB

  • memory/3744-7-0x0000028725260000-0x0000028725261000-memory.dmp

    Filesize

    4KB

  • memory/3744-11-0x0000028725210000-0x0000028725211000-memory.dmp

    Filesize

    4KB