Analysis

  • max time kernel
    130s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    29-06-2020 07:29

General

  • Target

    3a32a74e76e2844a515009139d75ec4ae6d785f5850ddcd3cf6cd1bd99604378.exe

  • Size

    283KB

  • MD5

    fb605060fe94da77d6bb788674e47c8b

  • SHA1

    573b984988b6b4cf81bb504d5e252419a71ec3f0

  • SHA256

    3a32a74e76e2844a515009139d75ec4ae6d785f5850ddcd3cf6cd1bd99604378

  • SHA512

    64936aeca875e23883cf1d5101bbba8e39220c59b7c0f7226b64e67f357fe5bb446885fa1b602a84e08529605e75909ac79aa6cf2efaff17eacab25f6a27d0e8

Score
9/10

Malware Config

Signatures

  • ServiceHost packer 20 IoCs

    Detects ServiceHost packer used for .NET malware

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 5 IoCs
  • Modifies Installed Components in the registry 2 TTPs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Windows directory 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 846 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2988
      • C:\Users\Admin\AppData\Local\Temp\3a32a74e76e2844a515009139d75ec4ae6d785f5850ddcd3cf6cd1bd99604378.exe
        "C:\Users\Admin\AppData\Local\Temp\3a32a74e76e2844a515009139d75ec4ae6d785f5850ddcd3cf6cd1bd99604378.exe"
        2⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3944
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
            PID:3160
            • C:\Windows\avast\avast.exe
              "C:\Windows\avast\avast.exe"
              4⤵
              • Executes dropped EXE
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              PID:2240
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                5⤵
                  PID:748
                • C:\Windows\avast\avast.exe
                  "C:\Windows\avast\avast.exe"
                  5⤵
                  • Executes dropped EXE
                  PID:3988
              • C:\Windows\avast\avast.exe
                "C:\Windows\avast\avast.exe"
                4⤵
                • Executes dropped EXE
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                PID:3752
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe"
                  5⤵
                    PID:3740
                  • C:\Windows\avast\avast.exe
                    "C:\Windows\avast\avast.exe"
                    5⤵
                    • Executes dropped EXE
                    PID:1140
                • C:\Windows\avast\avast.exe
                  "C:\Windows\avast\avast.exe"
                  4⤵
                  • Executes dropped EXE
                  • Drops file in Windows directory
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3960
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                3⤵
                  PID:3040
                • C:\Users\Admin\AppData\Local\Temp\3a32a74e76e2844a515009139d75ec4ae6d785f5850ddcd3cf6cd1bd99604378.exe
                  "C:\Users\Admin\AppData\Local\Temp\3a32a74e76e2844a515009139d75ec4ae6d785f5850ddcd3cf6cd1bd99604378.exe"
                  3⤵
                  • Drops file in Windows directory
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3980

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            3
            T1060

            Defense Evasion

            Modify Registry

            3
            T1112

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
              MD5

              223b3614782e71671e680c93fcf8f317

              SHA1

              55f81880165b8842920640768c042a35a25626ef

              SHA256

              911f6d3896a581e3ef7a4c19e32453498cdf176a31f8b746178f3568a95027ac

              SHA512

              3203d96e44fb63a07d8aaf68b61040e1cbf75bf9b98f0fa8646f977ca3ff23ba52b088ca06fc49c29cbffb815f6b48f26f997546e06173ad42a2af22932e0ac0

            • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
              MD5

              223b3614782e71671e680c93fcf8f317

              SHA1

              55f81880165b8842920640768c042a35a25626ef

              SHA256

              911f6d3896a581e3ef7a4c19e32453498cdf176a31f8b746178f3568a95027ac

              SHA512

              3203d96e44fb63a07d8aaf68b61040e1cbf75bf9b98f0fa8646f977ca3ff23ba52b088ca06fc49c29cbffb815f6b48f26f997546e06173ad42a2af22932e0ac0

            • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
              MD5

              a666d6d07343dc9c59d27ae3980a7bdd

              SHA1

              770458fbbdaf7ff1fb9ad8cceaf07c93aa1c48ff

              SHA256

              10f5eb4a86c162cb0013c001e15f3b4499c6fc3790a610e5e114e71ada9554c3

              SHA512

              a6aec0ee2204951986f2b317a2129419726191bea37a2f471ea334b5c3814e33d91f24c0090a39e0f4a9c04f2d0bd5ec617e15c728afff22e27a650687b4f67d

            • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
              MD5

              223b3614782e71671e680c93fcf8f317

              SHA1

              55f81880165b8842920640768c042a35a25626ef

              SHA256

              911f6d3896a581e3ef7a4c19e32453498cdf176a31f8b746178f3568a95027ac

              SHA512

              3203d96e44fb63a07d8aaf68b61040e1cbf75bf9b98f0fa8646f977ca3ff23ba52b088ca06fc49c29cbffb815f6b48f26f997546e06173ad42a2af22932e0ac0

            • C:\Windows\avast\avast.exe
              MD5

              fb605060fe94da77d6bb788674e47c8b

              SHA1

              573b984988b6b4cf81bb504d5e252419a71ec3f0

              SHA256

              3a32a74e76e2844a515009139d75ec4ae6d785f5850ddcd3cf6cd1bd99604378

              SHA512

              64936aeca875e23883cf1d5101bbba8e39220c59b7c0f7226b64e67f357fe5bb446885fa1b602a84e08529605e75909ac79aa6cf2efaff17eacab25f6a27d0e8

            • C:\Windows\avast\avast.exe
              MD5

              fb605060fe94da77d6bb788674e47c8b

              SHA1

              573b984988b6b4cf81bb504d5e252419a71ec3f0

              SHA256

              3a32a74e76e2844a515009139d75ec4ae6d785f5850ddcd3cf6cd1bd99604378

              SHA512

              64936aeca875e23883cf1d5101bbba8e39220c59b7c0f7226b64e67f357fe5bb446885fa1b602a84e08529605e75909ac79aa6cf2efaff17eacab25f6a27d0e8

            • C:\Windows\avast\avast.exe
              MD5

              fb605060fe94da77d6bb788674e47c8b

              SHA1

              573b984988b6b4cf81bb504d5e252419a71ec3f0

              SHA256

              3a32a74e76e2844a515009139d75ec4ae6d785f5850ddcd3cf6cd1bd99604378

              SHA512

              64936aeca875e23883cf1d5101bbba8e39220c59b7c0f7226b64e67f357fe5bb446885fa1b602a84e08529605e75909ac79aa6cf2efaff17eacab25f6a27d0e8

            • C:\Windows\avast\avast.exe
              MD5

              fb605060fe94da77d6bb788674e47c8b

              SHA1

              573b984988b6b4cf81bb504d5e252419a71ec3f0

              SHA256

              3a32a74e76e2844a515009139d75ec4ae6d785f5850ddcd3cf6cd1bd99604378

              SHA512

              64936aeca875e23883cf1d5101bbba8e39220c59b7c0f7226b64e67f357fe5bb446885fa1b602a84e08529605e75909ac79aa6cf2efaff17eacab25f6a27d0e8

            • C:\Windows\avast\avast.exe
              MD5

              fb605060fe94da77d6bb788674e47c8b

              SHA1

              573b984988b6b4cf81bb504d5e252419a71ec3f0

              SHA256

              3a32a74e76e2844a515009139d75ec4ae6d785f5850ddcd3cf6cd1bd99604378

              SHA512

              64936aeca875e23883cf1d5101bbba8e39220c59b7c0f7226b64e67f357fe5bb446885fa1b602a84e08529605e75909ac79aa6cf2efaff17eacab25f6a27d0e8

            • memory/1140-106-0x0000000000000000-mapping.dmp
            • memory/2240-68-0x0000000000000000-mapping.dmp
            • memory/3160-24-0x0000000000000000-mapping.dmp
            • memory/3160-30-0x0000000000000000-mapping.dmp
            • memory/3160-11-0x0000000000000000-mapping.dmp
            • memory/3160-12-0x0000000000000000-mapping.dmp
            • memory/3160-13-0x0000000000000000-mapping.dmp
            • memory/3160-14-0x0000000000000000-mapping.dmp
            • memory/3160-15-0x0000000000000000-mapping.dmp
            • memory/3160-17-0x0000000000000000-mapping.dmp
            • memory/3160-16-0x0000000000000000-mapping.dmp
            • memory/3160-18-0x0000000000000000-mapping.dmp
            • memory/3160-19-0x0000000000000000-mapping.dmp
            • memory/3160-20-0x0000000000000000-mapping.dmp
            • memory/3160-21-0x0000000000000000-mapping.dmp
            • memory/3160-22-0x0000000000000000-mapping.dmp
            • memory/3160-23-0x0000000000000000-mapping.dmp
            • memory/3160-2-0x0000000000000000-mapping.dmp
            • memory/3160-25-0x0000000000000000-mapping.dmp
            • memory/3160-26-0x0000000000000000-mapping.dmp
            • memory/3160-27-0x0000000000000000-mapping.dmp
            • memory/3160-28-0x0000000000000000-mapping.dmp
            • memory/3160-29-0x0000000000000000-mapping.dmp
            • memory/3160-10-0x0000000000000000-mapping.dmp
            • memory/3160-31-0x0000000000000000-mapping.dmp
            • memory/3160-32-0x0000000000000000-mapping.dmp
            • memory/3160-33-0x0000000000000000-mapping.dmp
            • memory/3160-34-0x0000000000000000-mapping.dmp
            • memory/3160-35-0x0000000000000000-mapping.dmp
            • memory/3160-36-0x0000000000000000-mapping.dmp
            • memory/3160-37-0x0000000000000000-mapping.dmp
            • memory/3160-40-0x0000000000000000-mapping.dmp
            • memory/3160-41-0x0000000024080000-0x00000000240E2000-memory.dmp
              Filesize

              392KB

            • memory/3160-3-0x0000000000000000-mapping.dmp
            • memory/3160-9-0x0000000000000000-mapping.dmp
            • memory/3160-8-0x0000000000000000-mapping.dmp
            • memory/3160-7-0x0000000000000000-mapping.dmp
            • memory/3160-6-0x0000000000000000-mapping.dmp
            • memory/3160-5-0x0000000000000000-mapping.dmp
            • memory/3160-4-0x0000000000000000-mapping.dmp
            • memory/3752-79-0x0000000000000000-mapping.dmp
            • memory/3944-0-0x0000000024010000-0x0000000024072000-memory.dmp
              Filesize

              392KB

            • memory/3960-87-0x0000000000000000-mapping.dmp
            • memory/3980-51-0x0000000000000000-mapping.dmp
            • memory/3980-78-0x0000000000000000-mapping.dmp
            • memory/3980-57-0x0000000000000000-mapping.dmp
            • memory/3980-58-0x0000000000000000-mapping.dmp
            • memory/3980-59-0x0000000000000000-mapping.dmp
            • memory/3980-60-0x0000000000000000-mapping.dmp
            • memory/3980-61-0x0000000000000000-mapping.dmp
            • memory/3980-62-0x0000000000000000-mapping.dmp
            • memory/3980-63-0x0000000000000000-mapping.dmp
            • memory/3980-65-0x0000000000000000-mapping.dmp
            • memory/3980-64-0x0000000000000000-mapping.dmp
            • memory/3980-66-0x0000000000000000-mapping.dmp
            • memory/3980-67-0x0000000000000000-mapping.dmp
            • memory/3980-69-0x0000000000000000-mapping.dmp
            • memory/3980-70-0x0000000000000000-mapping.dmp
            • memory/3980-72-0x0000000000000000-mapping.dmp
            • memory/3980-73-0x0000000000000000-mapping.dmp
            • memory/3980-74-0x0000000000000000-mapping.dmp
            • memory/3980-75-0x0000000000000000-mapping.dmp
            • memory/3980-76-0x0000000000000000-mapping.dmp
            • memory/3980-77-0x0000000000000000-mapping.dmp
            • memory/3980-56-0x0000000000000000-mapping.dmp
            • memory/3980-55-0x0000000000000000-mapping.dmp
            • memory/3980-80-0x0000000000000000-mapping.dmp
            • memory/3980-54-0x0000000000000000-mapping.dmp
            • memory/3980-82-0x0000000000000000-mapping.dmp
            • memory/3980-83-0x0000000000000000-mapping.dmp
            • memory/3980-53-0x0000000000000000-mapping.dmp
            • memory/3980-52-0x0000000000000000-mapping.dmp
            • memory/3980-45-0x0000000000000000-mapping.dmp
            • memory/3980-89-0x0000000000000000-mapping.dmp
            • memory/3980-44-0x0000000000000000-mapping.dmp
            • memory/3980-91-0x0000000000000000-mapping.dmp
            • memory/3980-50-0x0000000000000000-mapping.dmp
            • memory/3980-49-0x0000000000000000-mapping.dmp
            • memory/3980-48-0x0000000000000000-mapping.dmp
            • memory/3980-97-0x0000000000000000-mapping.dmp
            • memory/3980-99-0x0000000024160000-0x00000000241C2000-memory.dmp
              Filesize

              392KB

            • memory/3988-98-0x0000000000000000-mapping.dmp
            • memory/3988-100-0x0000000000000000-mapping.dmp
            • memory/3988-95-0x0000000000000000-mapping.dmp
            • memory/3988-104-0x0000000000000000-mapping.dmp
            • memory/3988-90-0x0000000000000000-mapping.dmp
            • memory/3988-88-0x0000000000000000-mapping.dmp