Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    09-07-2020 21:31

General

  • Target

    UNGO PAYMENT FORM08656049_DOC.exe

  • Size

    831KB

  • MD5

    5310d3ed86e4e68a0d657ed3bb30acd5

  • SHA1

    a4d46ab83ac7e30492b061e4ac95b9f5dd2e8905

  • SHA256

    dea3774e5c5ae207131be64dec69219c8e0274ee90efc6914ceaedf551f255c6

  • SHA512

    1768202776abb2bfccc2efcaa1024c46ca20f83d3e87fdb9739c03f838ff48df52241134fdd68376c8fe644492271d3f6366edff6ae9c3fb848cb593a0145dce

Score
8/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 66 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • System policy modification 1 TTPs 1 IoCs
  • Suspicious behavior: MapViewOfSection 9 IoCs
  • Adds Run entry to policy start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 4 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Drops file in Program Files directory
    PID:3020
    • C:\Users\Admin\AppData\Local\Temp\UNGO PAYMENT FORM08656049_DOC.exe
      "C:\Users\Admin\AppData\Local\Temp\UNGO PAYMENT FORM08656049_DOC.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      PID:3684
      • C:\Users\Admin\AppData\Local\Temp\UNGO PAYMENT FORM08656049_DOC.exe
        "C:\Users\Admin\AppData\Local\Temp\UNGO PAYMENT FORM08656049_DOC.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious behavior: MapViewOfSection
        PID:3896
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\SysWOW64\ipconfig.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • System policy modification
      • Suspicious behavior: MapViewOfSection
      • Adds Run entry to policy start application
      • Drops file in Program Files directory
      PID:3292
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\UNGO PAYMENT FORM08656049_DOC.exe"
        3⤵
          PID:3860
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:3528
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            3⤵
              PID:1608
          • C:\Program Files (x86)\R6lmxb2\yvmphdzhgfip8.exe
            "C:\Program Files (x86)\R6lmxb2\yvmphdzhgfip8.exe"
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            • Suspicious use of SetThreadContext
            • Executes dropped EXE
            • Suspicious behavior: MapViewOfSection
            PID:848
            • C:\Program Files (x86)\R6lmxb2\yvmphdzhgfip8.exe
              "C:\Program Files (x86)\R6lmxb2\yvmphdzhgfip8.exe"
              3⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Executes dropped EXE
              PID:744

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        3
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\R6lmxb2\yvmphdzhgfip8.exe
        • C:\Program Files (x86)\R6lmxb2\yvmphdzhgfip8.exe
        • C:\Program Files (x86)\R6lmxb2\yvmphdzhgfip8.exe
        • C:\Users\Admin\AppData\Local\Temp\DB1
        • memory/744-18-0x000000000041C210-mapping.dmp
        • memory/848-14-0x0000000000000000-mapping.dmp
        • memory/1608-12-0x00007FF7ADB50000-0x00007FF7ADBE3000-memory.dmp
          Filesize

          588KB

        • memory/1608-10-0x0000000000000000-mapping.dmp
        • memory/1608-11-0x00007FF7ADB50000-0x00007FF7ADBE3000-memory.dmp
          Filesize

          588KB

        • memory/1608-13-0x00007FF7ADB50000-0x00007FF7ADBE3000-memory.dmp
          Filesize

          588KB

        • memory/3292-6-0x0000000004A80000-0x0000000004B8E000-memory.dmp
          Filesize

          1.1MB

        • memory/3292-9-0x00000000069A0000-0x0000000006ACE000-memory.dmp
          Filesize

          1.2MB

        • memory/3292-4-0x0000000000E50000-0x0000000000E5B000-memory.dmp
          Filesize

          44KB

        • memory/3292-3-0x0000000000E50000-0x0000000000E5B000-memory.dmp
          Filesize

          44KB

        • memory/3292-2-0x0000000000000000-mapping.dmp
        • memory/3528-7-0x0000000000000000-mapping.dmp
        • memory/3860-5-0x0000000000000000-mapping.dmp
        • memory/3896-0-0x0000000000400000-0x0000000000427000-memory.dmp
          Filesize

          156KB

        • memory/3896-1-0x000000000041C210-mapping.dmp