Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    24-06-2020 15:06

General

  • Target

    adfda243fa85cb545751d4639b844332843eec5dd4d424bc973005bff84ec17e.exe

  • Size

    1.1MB

  • MD5

    771d64a701a7827fb3229f98ad3ff858

  • SHA1

    22b487be37f13797100c3348e1c9a3a254b41abc

  • SHA256

    adfda243fa85cb545751d4639b844332843eec5dd4d424bc973005bff84ec17e

  • SHA512

    662cc2147d316c4de5891f40639ede5d77caf97ea10cc2127e2b1066f286f22ada17ae0b57ab99ffd9f98e4ebbc6355cec2c8da86ebe7198a4a6bde2e33181eb

Score
8/10

Malware Config

Signatures

  • NTFS ADS 1 IoCs
  • Adds Run entry to start application 2 TTPs 1 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Drops startup file 3 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\adfda243fa85cb545751d4639b844332843eec5dd4d424bc973005bff84ec17e.exe
    "C:\Users\Admin\AppData\Local\Temp\adfda243fa85cb545751d4639b844332843eec5dd4d424bc973005bff84ec17e.exe"
    1⤵
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    • Drops startup file
    • Suspicious use of FindShellTrayWindow
    PID:2600
    • C:\Users\Admin\AppData\Local\Temp\adfda243fa85cb545751d4639b844332843eec5dd4d424bc973005bff84ec17e.exe
      "C:\Users\Admin\AppData\Local\Temp\adfda243fa85cb545751d4639b844332843eec5dd4d424bc973005bff84ec17e.exe"
      2⤵
      • NTFS ADS
      • Adds Run entry to start application
      • Suspicious use of WriteProcessMemory
      • Drops startup file
      PID:3992
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath C:\
        3⤵
          PID:3260
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3260 -s 704
            4⤵
            • Program crash
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious behavior: EnumeratesProcesses
            PID:3476
        • C:\ProgramData\images.exe
          "C:\ProgramData\images.exe"
          3⤵
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          • Suspicious use of SetThreadContext
          • Suspicious use of FindShellTrayWindow
          • Executes dropped EXE
          PID:3236
          • C:\ProgramData\images.exe
            "C:\ProgramData\images.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            • Executes dropped EXE
            PID:740
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell Add-MpPreference -ExclusionPath C:\
              5⤵
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious behavior: EnumeratesProcesses
              PID:2568
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              5⤵
                PID:3100

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\
      • C:\ProgramData\images.exe
      • C:\ProgramData\images.exe
      • C:\ProgramData\images.exe
      • memory/740-16-0x0000000000405907-mapping.dmp
      • memory/2568-22-0x0000000000000000-mapping.dmp
      • memory/3100-24-0x0000000000000000-mapping.dmp
      • memory/3100-23-0x0000000000000000-mapping.dmp
      • memory/3236-3-0x0000000000000000-mapping.dmp
      • memory/3260-11-0x0000000000000000-mapping.dmp
      • memory/3260-10-0x0000000000000000-mapping.dmp
      • memory/3260-9-0x0000000000000000-mapping.dmp
      • memory/3260-12-0x0000000000000000-mapping.dmp
      • memory/3260-13-0x0000000000000000-mapping.dmp
      • memory/3260-8-0x0000000000000000-mapping.dmp
      • memory/3260-2-0x0000000000000000-mapping.dmp
      • memory/3476-14-0x0000000004F30000-0x0000000004F31000-memory.dmp
        Filesize

        4KB

      • memory/3476-7-0x0000000004A00000-0x0000000004A01000-memory.dmp
        Filesize

        4KB

      • memory/3992-0-0x0000000000400000-0x0000000000553000-memory.dmp
        Filesize

        1.3MB

      • memory/3992-1-0x0000000000405907-mapping.dmp