Resubmissions

29-05-2020 14:50

200529-jzx6jstxjx 6

20-05-2020 15:49

200520-rkt8lwkqh2 6

Analysis

  • max time kernel
    146s
  • max time network
    60s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    29-05-2020 14:50

General

  • Target

    good.exe

  • Size

    117KB

  • MD5

    3656d2dfcd4f9ebf97e03fa2c9a05ade

  • SHA1

    bd9ecbe901ff4366c789fa63eaffdda9d3f4e931

  • SHA256

    b479533a51ba629bd5f20a7e9faa3bcccfddc72218b23dfd5a4ab15825204944

  • SHA512

    2eb3f78eb1e6dd34563c78a5bd656813a4e80f49676a9fec5ab33290b9fa487d8817ff5cf8c3241031fadf0a010c8a0bf3c9afa5dda9e5c519838a3089350738

Score
6/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs
  • Adds Run entry to start application 2 TTPs 2 IoCs
  • Modifies registry class 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\good.exe
    "C:\Users\Admin\AppData\Local\Temp\good.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Adds Run entry to start application
    PID:3008
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c title ok && config.jse && type dr.txt && exit
      2⤵
      • Suspicious use of WriteProcessMemory
      • Modifies registry class
      PID:3624
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\config.jse"
        3⤵
          PID:2908

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\config.jse