Analysis

  • max time kernel
    147s
  • max time network
    112s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    13-07-2020 11:13

General

  • Target

    Facturas.exe

  • Size

    909KB

  • MD5

    d75a4be4b55e4b2359298cde65d5fa9e

  • SHA1

    4dd995bf2183bc545d422f67abd6f3666bb14e1e

  • SHA256

    bbbfb4d66a6d1ff1fb9f476cc8607a2a0b1a0bb27bdaba095a3715489d8e4315

  • SHA512

    b56490322992d50d188f1b34c3c6971df8893d7b2c5c3db428018ffbe3ae93f00f9b2338710eb6a7c98b63731316063346ea8a743bcc4033274f448dc60559b5

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Adds Run entry to start application 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Checks whether UAC is enabled
    • Suspicious use of WriteProcessMemory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1264
    • C:\Users\Admin\AppData\Local\Temp\Facturas.exe
      "C:\Users\Admin\AppData\Local\Temp\Facturas.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      • Suspicious behavior: MapViewOfSection
      PID:616
      • C:\Users\Admin\AppData\Local\Temp\Facturas.exe
        "C:\Users\Admin\AppData\Local\Temp\Facturas.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1260
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\SysWOW64\rundll32.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Adds Run entry to start application
      • Suspicious use of WriteProcessMemory
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Modifies Internet Explorer settings
      PID:1428
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Facturas.exe"
        3⤵
        • Deletes itself
        PID:1508

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\1LRAN99E\1LRlogim.jpeg
  • C:\Users\Admin\AppData\Roaming\1LRAN99E\1LRlogri.ini
  • C:\Users\Admin\AppData\Roaming\1LRAN99E\1LRlogrv.ini
  • memory/1260-0-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/1260-1-0x000000000041B690-mapping.dmp
  • memory/1428-2-0x0000000000000000-mapping.dmp
  • memory/1428-3-0x00000000009D0000-0x00000000009DE000-memory.dmp
    Filesize

    56KB

  • memory/1428-5-0x00000000030A0000-0x00000000031A1000-memory.dmp
    Filesize

    1.0MB

  • memory/1428-6-0x0000000075760000-0x000000007576C000-memory.dmp
    Filesize

    48KB

  • memory/1428-7-0x0000000076A70000-0x0000000076B8D000-memory.dmp
    Filesize

    1.1MB

  • memory/1508-4-0x0000000000000000-mapping.dmp