Analysis

  • max time kernel
    147s
  • max time network
    130s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    13-07-2020 11:13

General

  • Target

    Facturas.exe

  • Size

    909KB

  • MD5

    d75a4be4b55e4b2359298cde65d5fa9e

  • SHA1

    4dd995bf2183bc545d422f67abd6f3666bb14e1e

  • SHA256

    bbbfb4d66a6d1ff1fb9f476cc8607a2a0b1a0bb27bdaba095a3715489d8e4315

  • SHA512

    b56490322992d50d188f1b34c3c6971df8893d7b2c5c3db428018ffbe3ae93f00f9b2338710eb6a7c98b63731316063346ea8a743bcc4033274f448dc60559b5

Score
7/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • js 2 IoCs
  • Adds Run entry to start application 2 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 62 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    • Suspicious use of FindShellTrayWindow
    PID:2988
    • C:\Users\Admin\AppData\Local\Temp\Facturas.exe
      "C:\Users\Admin\AppData\Local\Temp\Facturas.exe"
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      PID:3588
      • C:\Users\Admin\AppData\Local\Temp\Facturas.exe
        "C:\Users\Admin\AppData\Local\Temp\Facturas.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        PID:3792
    • C:\Windows\SysWOW64\mstsc.exe
      "C:\Windows\SysWOW64\mstsc.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Drops file in Program Files directory
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetThreadContext
      • Adds Run entry to start application
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      PID:3812
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Facturas.exe"
        3⤵
          PID:3968
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:1928

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\DB1
      • C:\Users\Admin\AppData\Roaming\1LRAN99E\1LRlogim.jpeg
      • C:\Users\Admin\AppData\Roaming\1LRAN99E\1LRlogrg.ini
      • C:\Users\Admin\AppData\Roaming\1LRAN99E\1LRlogri.ini
      • C:\Users\Admin\AppData\Roaming\1LRAN99E\1LRlogrv.ini
      • memory/1928-7-0x0000000000000000-mapping.dmp
      • memory/3792-0-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/3792-1-0x000000000041B690-mapping.dmp
      • memory/3812-2-0x0000000000000000-mapping.dmp
      • memory/3812-3-0x0000000000D50000-0x000000000104C000-memory.dmp
        Filesize

        3.0MB

      • memory/3812-4-0x0000000000D50000-0x000000000104C000-memory.dmp
        Filesize

        3.0MB

      • memory/3968-5-0x0000000000000000-mapping.dmp