Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    29-06-2020 07:29

General

  • Target

    3a32a74e76e2844a515009139d75ec4ae6d785f5850ddcd3cf6cd1bd99604378.exe

  • Size

    283KB

  • MD5

    fb605060fe94da77d6bb788674e47c8b

  • SHA1

    573b984988b6b4cf81bb504d5e252419a71ec3f0

  • SHA256

    3a32a74e76e2844a515009139d75ec4ae6d785f5850ddcd3cf6cd1bd99604378

  • SHA512

    64936aeca875e23883cf1d5101bbba8e39220c59b7c0f7226b64e67f357fe5bb446885fa1b602a84e08529605e75909ac79aa6cf2efaff17eacab25f6a27d0e8

Score
8/10

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Windows directory 5 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 818 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1224
      • C:\Users\Admin\AppData\Local\Temp\3a32a74e76e2844a515009139d75ec4ae6d785f5850ddcd3cf6cd1bd99604378.exe
        "C:\Users\Admin\AppData\Local\Temp\3a32a74e76e2844a515009139d75ec4ae6d785f5850ddcd3cf6cd1bd99604378.exe"
        2⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1152
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Loads dropped DLL
          PID:1660
          • C:\Windows\avast\avast.exe
            "C:\Windows\avast\avast.exe"
            4⤵
            • Executes dropped EXE
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            PID:472
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
                PID:1408
              • C:\Windows\avast\avast.exe
                "C:\Windows\avast\avast.exe"
                5⤵
                • Executes dropped EXE
                PID:1600
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1600 -s 468
                  6⤵
                  • Loads dropped DLL
                  • Program crash
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2252
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            3⤵
              PID:1572
            • C:\Users\Admin\AppData\Local\Temp\3a32a74e76e2844a515009139d75ec4ae6d785f5850ddcd3cf6cd1bd99604378.exe
              "C:\Users\Admin\AppData\Local\Temp\3a32a74e76e2844a515009139d75ec4ae6d785f5850ddcd3cf6cd1bd99604378.exe"
              3⤵
              • Loads dropped DLL
              • Drops file in Windows directory
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:1632
              • C:\Windows\avast\avast.exe
                "C:\Windows\avast\avast.exe"
                4⤵
                • Executes dropped EXE
                PID:1036

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        3
        T1060

        Defense Evasion

        Modify Registry

        3
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
          MD5

          223b3614782e71671e680c93fcf8f317

          SHA1

          55f81880165b8842920640768c042a35a25626ef

          SHA256

          911f6d3896a581e3ef7a4c19e32453498cdf176a31f8b746178f3568a95027ac

          SHA512

          3203d96e44fb63a07d8aaf68b61040e1cbf75bf9b98f0fa8646f977ca3ff23ba52b088ca06fc49c29cbffb815f6b48f26f997546e06173ad42a2af22932e0ac0

        • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
          MD5

          a666d6d07343dc9c59d27ae3980a7bdd

          SHA1

          770458fbbdaf7ff1fb9ad8cceaf07c93aa1c48ff

          SHA256

          10f5eb4a86c162cb0013c001e15f3b4499c6fc3790a610e5e114e71ada9554c3

          SHA512

          a6aec0ee2204951986f2b317a2129419726191bea37a2f471ea334b5c3814e33d91f24c0090a39e0f4a9c04f2d0bd5ec617e15c728afff22e27a650687b4f67d

        • C:\Windows\avast\avast.exe
          MD5

          fb605060fe94da77d6bb788674e47c8b

          SHA1

          573b984988b6b4cf81bb504d5e252419a71ec3f0

          SHA256

          3a32a74e76e2844a515009139d75ec4ae6d785f5850ddcd3cf6cd1bd99604378

          SHA512

          64936aeca875e23883cf1d5101bbba8e39220c59b7c0f7226b64e67f357fe5bb446885fa1b602a84e08529605e75909ac79aa6cf2efaff17eacab25f6a27d0e8

        • C:\Windows\avast\avast.exe
          MD5

          fb605060fe94da77d6bb788674e47c8b

          SHA1

          573b984988b6b4cf81bb504d5e252419a71ec3f0

          SHA256

          3a32a74e76e2844a515009139d75ec4ae6d785f5850ddcd3cf6cd1bd99604378

          SHA512

          64936aeca875e23883cf1d5101bbba8e39220c59b7c0f7226b64e67f357fe5bb446885fa1b602a84e08529605e75909ac79aa6cf2efaff17eacab25f6a27d0e8

        • C:\Windows\avast\avast.exe
          MD5

          fb605060fe94da77d6bb788674e47c8b

          SHA1

          573b984988b6b4cf81bb504d5e252419a71ec3f0

          SHA256

          3a32a74e76e2844a515009139d75ec4ae6d785f5850ddcd3cf6cd1bd99604378

          SHA512

          64936aeca875e23883cf1d5101bbba8e39220c59b7c0f7226b64e67f357fe5bb446885fa1b602a84e08529605e75909ac79aa6cf2efaff17eacab25f6a27d0e8

        • C:\Windows\avast\avast.exe
          MD5

          fb605060fe94da77d6bb788674e47c8b

          SHA1

          573b984988b6b4cf81bb504d5e252419a71ec3f0

          SHA256

          3a32a74e76e2844a515009139d75ec4ae6d785f5850ddcd3cf6cd1bd99604378

          SHA512

          64936aeca875e23883cf1d5101bbba8e39220c59b7c0f7226b64e67f357fe5bb446885fa1b602a84e08529605e75909ac79aa6cf2efaff17eacab25f6a27d0e8

        • \Windows\avast\avast.exe
          MD5

          fb605060fe94da77d6bb788674e47c8b

          SHA1

          573b984988b6b4cf81bb504d5e252419a71ec3f0

          SHA256

          3a32a74e76e2844a515009139d75ec4ae6d785f5850ddcd3cf6cd1bd99604378

          SHA512

          64936aeca875e23883cf1d5101bbba8e39220c59b7c0f7226b64e67f357fe5bb446885fa1b602a84e08529605e75909ac79aa6cf2efaff17eacab25f6a27d0e8

        • \Windows\avast\avast.exe
          MD5

          fb605060fe94da77d6bb788674e47c8b

          SHA1

          573b984988b6b4cf81bb504d5e252419a71ec3f0

          SHA256

          3a32a74e76e2844a515009139d75ec4ae6d785f5850ddcd3cf6cd1bd99604378

          SHA512

          64936aeca875e23883cf1d5101bbba8e39220c59b7c0f7226b64e67f357fe5bb446885fa1b602a84e08529605e75909ac79aa6cf2efaff17eacab25f6a27d0e8

        • \Windows\avast\avast.exe
          MD5

          fb605060fe94da77d6bb788674e47c8b

          SHA1

          573b984988b6b4cf81bb504d5e252419a71ec3f0

          SHA256

          3a32a74e76e2844a515009139d75ec4ae6d785f5850ddcd3cf6cd1bd99604378

          SHA512

          64936aeca875e23883cf1d5101bbba8e39220c59b7c0f7226b64e67f357fe5bb446885fa1b602a84e08529605e75909ac79aa6cf2efaff17eacab25f6a27d0e8

        • \Windows\avast\avast.exe
          MD5

          fb605060fe94da77d6bb788674e47c8b

          SHA1

          573b984988b6b4cf81bb504d5e252419a71ec3f0

          SHA256

          3a32a74e76e2844a515009139d75ec4ae6d785f5850ddcd3cf6cd1bd99604378

          SHA512

          64936aeca875e23883cf1d5101bbba8e39220c59b7c0f7226b64e67f357fe5bb446885fa1b602a84e08529605e75909ac79aa6cf2efaff17eacab25f6a27d0e8

        • \Windows\avast\avast.exe
          MD5

          fb605060fe94da77d6bb788674e47c8b

          SHA1

          573b984988b6b4cf81bb504d5e252419a71ec3f0

          SHA256

          3a32a74e76e2844a515009139d75ec4ae6d785f5850ddcd3cf6cd1bd99604378

          SHA512

          64936aeca875e23883cf1d5101bbba8e39220c59b7c0f7226b64e67f357fe5bb446885fa1b602a84e08529605e75909ac79aa6cf2efaff17eacab25f6a27d0e8

        • \Windows\avast\avast.exe
          MD5

          fb605060fe94da77d6bb788674e47c8b

          SHA1

          573b984988b6b4cf81bb504d5e252419a71ec3f0

          SHA256

          3a32a74e76e2844a515009139d75ec4ae6d785f5850ddcd3cf6cd1bd99604378

          SHA512

          64936aeca875e23883cf1d5101bbba8e39220c59b7c0f7226b64e67f357fe5bb446885fa1b602a84e08529605e75909ac79aa6cf2efaff17eacab25f6a27d0e8

        • memory/472-79-0x0000000000000000-mapping.dmp
        • memory/1036-116-0x0000000000000000-mapping.dmp
        • memory/1152-0-0x0000000024010000-0x0000000024072000-memory.dmp
          Filesize

          392KB

        • memory/1600-126-0x0000000000000000-mapping.dmp
        • memory/1600-117-0x0000000000000000-mapping.dmp
        • memory/1600-151-0x0000000000000000-mapping.dmp
        • memory/1600-150-0x0000000000000000-mapping.dmp
        • memory/1600-149-0x0000000000000000-mapping.dmp
        • memory/1600-148-0x0000000000000000-mapping.dmp
        • memory/1600-147-0x0000000000000000-mapping.dmp
        • memory/1600-146-0x0000000000000000-mapping.dmp
        • memory/1600-145-0x0000000000000000-mapping.dmp
        • memory/1600-144-0x0000000000000000-mapping.dmp
        • memory/1600-143-0x0000000000000000-mapping.dmp
        • memory/1600-142-0x0000000000000000-mapping.dmp
        • memory/1600-141-0x0000000000000000-mapping.dmp
        • memory/1600-136-0x0000000024080000-0x00000000240E2000-memory.dmp
          Filesize

          392KB

        • memory/1600-135-0x0000000000000000-mapping.dmp
        • memory/1600-132-0x0000000000000000-mapping.dmp
        • memory/1600-131-0x0000000000000000-mapping.dmp
        • memory/1600-130-0x0000000000000000-mapping.dmp
        • memory/1600-129-0x0000000000000000-mapping.dmp
        • memory/1600-128-0x0000000000000000-mapping.dmp
        • memory/1600-127-0x0000000000000000-mapping.dmp
        • memory/1600-153-0x0000000000000000-mapping.dmp
        • memory/1600-125-0x0000000000000000-mapping.dmp
        • memory/1600-124-0x0000000000000000-mapping.dmp
        • memory/1600-123-0x0000000000000000-mapping.dmp
        • memory/1600-122-0x0000000000000000-mapping.dmp
        • memory/1600-121-0x0000000000000000-mapping.dmp
        • memory/1600-120-0x0000000000000000-mapping.dmp
        • memory/1600-118-0x0000000000000000-mapping.dmp
        • memory/1600-152-0x0000000000000000-mapping.dmp
        • memory/1600-154-0x0000000000000000-mapping.dmp
        • memory/1600-155-0x0000000000000000-mapping.dmp
        • memory/1600-114-0x0000000000000000-mapping.dmp
        • memory/1600-113-0x0000000000000000-mapping.dmp
        • memory/1600-112-0x0000000000000000-mapping.dmp
        • memory/1600-111-0x0000000000000000-mapping.dmp
        • memory/1600-110-0x0000000000000000-mapping.dmp
        • memory/1600-109-0x0000000000000000-mapping.dmp
        • memory/1600-108-0x0000000000000000-mapping.dmp
        • memory/1600-107-0x0000000000000000-mapping.dmp
        • memory/1600-106-0x0000000000000000-mapping.dmp
        • memory/1600-156-0x0000000000000000-mapping.dmp
        • memory/1600-104-0x0000000000000000-mapping.dmp
        • memory/1600-103-0x0000000000000000-mapping.dmp
        • memory/1600-101-0x0000000000000000-mapping.dmp
        • memory/1600-100-0x0000000000000000-mapping.dmp
        • memory/1600-97-0x0000000000000000-mapping.dmp
        • memory/1600-95-0x0000000000000000-mapping.dmp
        • memory/1600-94-0x0000000000000000-mapping.dmp
        • memory/1600-91-0x0000000000000000-mapping.dmp
        • memory/1600-89-0x0000000000000000-mapping.dmp
        • memory/1600-88-0x0000000000000000-mapping.dmp
        • memory/1600-157-0x0000000000000000-mapping.dmp
        • memory/1600-86-0x0000000000000000-mapping.dmp
        • memory/1600-85-0x0000000000000000-mapping.dmp
        • memory/1600-158-0x0000000000000000-mapping.dmp
        • memory/1600-159-0x0000000000000000-mapping.dmp
        • memory/1600-160-0x0000000000000000-mapping.dmp
        • memory/1600-161-0x0000000000000000-mapping.dmp
        • memory/1632-76-0x0000000000000000-mapping.dmp
        • memory/1632-75-0x0000000000000000-mapping.dmp
        • memory/1632-81-0x0000000000000000-mapping.dmp
        • memory/1632-74-0x0000000000000000-mapping.dmp
        • memory/1632-73-0x0000000000000000-mapping.dmp
        • memory/1632-72-0x0000000000000000-mapping.dmp
        • memory/1632-71-0x0000000000000000-mapping.dmp
        • memory/1632-84-0x0000000000000000-mapping.dmp
        • memory/1632-70-0x0000000000000000-mapping.dmp
        • memory/1632-90-0x0000000000000000-mapping.dmp
        • memory/1632-69-0x0000000000000000-mapping.dmp
        • memory/1632-92-0x0000000000000000-mapping.dmp
        • memory/1632-93-0x0000000000000000-mapping.dmp
        • memory/1632-68-0x0000000000000000-mapping.dmp
        • memory/1632-67-0x0000000000000000-mapping.dmp
        • memory/1632-66-0x0000000000000000-mapping.dmp
        • memory/1632-99-0x0000000000000000-mapping.dmp
        • memory/1632-65-0x0000000000000000-mapping.dmp
        • memory/1632-64-0x0000000000000000-mapping.dmp
        • memory/1632-102-0x0000000024160000-0x00000000241C2000-memory.dmp
          Filesize

          392KB

        • memory/1632-63-0x0000000000000000-mapping.dmp
        • memory/1632-62-0x0000000000000000-mapping.dmp
        • memory/1632-61-0x0000000000000000-mapping.dmp
        • memory/1632-60-0x0000000000000000-mapping.dmp
        • memory/1632-59-0x0000000000000000-mapping.dmp
        • memory/1632-58-0x0000000000000000-mapping.dmp
        • memory/1632-57-0x0000000000000000-mapping.dmp
        • memory/1632-56-0x0000000000000000-mapping.dmp
        • memory/1632-55-0x0000000000000000-mapping.dmp
        • memory/1632-54-0x0000000000000000-mapping.dmp
        • memory/1632-53-0x0000000000000000-mapping.dmp
        • memory/1632-52-0x0000000000000000-mapping.dmp
        • memory/1632-51-0x0000000000000000-mapping.dmp
        • memory/1632-50-0x0000000000000000-mapping.dmp
        • memory/1632-49-0x0000000000000000-mapping.dmp
        • memory/1632-48-0x0000000000000000-mapping.dmp
        • memory/1632-45-0x0000000000000000-mapping.dmp
        • memory/1632-44-0x0000000000000000-mapping.dmp
        • memory/1660-40-0x0000000000000000-mapping.dmp
        • memory/1660-20-0x0000000000000000-mapping.dmp
        • memory/1660-37-0x0000000000000000-mapping.dmp
        • memory/1660-35-0x0000000000000000-mapping.dmp
        • memory/1660-36-0x0000000000000000-mapping.dmp
        • memory/1660-34-0x0000000000000000-mapping.dmp
        • memory/1660-33-0x0000000000000000-mapping.dmp
        • memory/1660-32-0x0000000000000000-mapping.dmp
        • memory/1660-31-0x0000000000000000-mapping.dmp
        • memory/1660-30-0x0000000000000000-mapping.dmp
        • memory/1660-29-0x0000000000000000-mapping.dmp
        • memory/1660-28-0x0000000000000000-mapping.dmp
        • memory/1660-27-0x0000000000000000-mapping.dmp
        • memory/1660-26-0x0000000000000000-mapping.dmp
        • memory/1660-2-0x0000000000000000-mapping.dmp
        • memory/1660-3-0x0000000000000000-mapping.dmp
        • memory/1660-25-0x0000000000000000-mapping.dmp
        • memory/1660-24-0x0000000000000000-mapping.dmp
        • memory/1660-23-0x0000000000000000-mapping.dmp
        • memory/1660-22-0x0000000000000000-mapping.dmp
        • memory/1660-21-0x0000000000000000-mapping.dmp
        • memory/1660-41-0x0000000024080000-0x00000000240E2000-memory.dmp
          Filesize

          392KB

        • memory/1660-19-0x0000000000000000-mapping.dmp
        • memory/1660-18-0x0000000000000000-mapping.dmp
        • memory/1660-17-0x0000000000000000-mapping.dmp
        • memory/1660-16-0x0000000000000000-mapping.dmp
        • memory/1660-15-0x0000000000000000-mapping.dmp
        • memory/1660-14-0x0000000000000000-mapping.dmp
        • memory/1660-13-0x0000000000000000-mapping.dmp
        • memory/1660-12-0x0000000000000000-mapping.dmp
        • memory/1660-11-0x0000000000000000-mapping.dmp
        • memory/1660-10-0x0000000000000000-mapping.dmp
        • memory/1660-9-0x0000000000000000-mapping.dmp
        • memory/1660-8-0x0000000000000000-mapping.dmp
        • memory/1660-7-0x0000000000000000-mapping.dmp
        • memory/1660-6-0x0000000000000000-mapping.dmp
        • memory/1660-5-0x0000000000000000-mapping.dmp
        • memory/1660-4-0x0000000000000000-mapping.dmp
        • memory/2252-138-0x0000000000A50000-0x0000000000A61000-memory.dmp
          Filesize

          68KB

        • memory/2252-162-0x0000000002770000-0x0000000002781000-memory.dmp
          Filesize

          68KB

        • memory/2252-137-0x0000000000000000-mapping.dmp