Analysis

  • max time kernel
    147s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    12-07-2020 08:15

General

  • Target

    kWxZdhzhxdbryQa.exe

  • Size

    857KB

  • MD5

    564298d99ec96cb82b246a8794de9b9b

  • SHA1

    179c18e7891b967f9048e87362e21b26c73dc9d3

  • SHA256

    95e40490a7ab8bc996d2a8a42233563ed067317e7b54a4083808a0d77ee2a5f5

  • SHA512

    b1b012794842ae9cd72aca78679de8bd0b2c60a7cc0b6f0b4f69ca7a9c4b9210c28c4978d21dc33f5fef948f5ed7eb63302c4e0e822802aaac4d5b73d4920425

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Deletes itself 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Adds Run entry to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Checks whether UAC is enabled
    • Suspicious use of WriteProcessMemory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SendNotifyMessage
    PID:1284
    • C:\Users\Admin\AppData\Local\Temp\kWxZdhzhxdbryQa.exe
      "C:\Users\Admin\AppData\Local\Temp\kWxZdhzhxdbryQa.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1312
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jdjIVjDa" /XML "C:\Users\Admin\AppData\Local\Temp\tmp83A0.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:912
      • C:\Users\Admin\AppData\Local\Temp\kWxZdhzhxdbryQa.exe
        "{path}"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        PID:1088
    • C:\Windows\SysWOW64\systray.exe
      "C:\Windows\SysWOW64\systray.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in Program Files directory
      • Suspicious behavior: MapViewOfSection
      • Adds Run entry to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      • Suspicious use of AdjustPrivilegeToken
      • Modifies Internet Explorer settings
      PID:1064
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\kWxZdhzhxdbryQa.exe"
        3⤵
        • Deletes itself
        PID:1512

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp83A0.tmp
  • C:\Users\Admin\AppData\Roaming\JN052U35\JN0logim.jpeg
  • C:\Users\Admin\AppData\Roaming\JN052U35\JN0logri.ini
  • C:\Users\Admin\AppData\Roaming\JN052U35\JN0logrv.ini
  • memory/912-0-0x0000000000000000-mapping.dmp
  • memory/1064-4-0x0000000000000000-mapping.dmp
  • memory/1064-5-0x0000000000640000-0x0000000000645000-memory.dmp
    Filesize

    20KB

  • memory/1064-7-0x0000000001EA0000-0x0000000001FE9000-memory.dmp
    Filesize

    1.3MB

  • memory/1064-8-0x00000000750E0000-0x00000000750EC000-memory.dmp
    Filesize

    48KB

  • memory/1088-2-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/1088-3-0x000000000041B6E0-mapping.dmp
  • memory/1512-6-0x0000000000000000-mapping.dmp