Analysis

  • max time kernel
    147s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    30-06-2020 08:51

General

  • Target

    b0ee0f69d0044d4d4e1ba6fbe7a556ee.exe

  • Size

    483KB

  • MD5

    b0ee0f69d0044d4d4e1ba6fbe7a556ee

  • SHA1

    562ae410121bf87420074a70023c40bbb9e7bcc3

  • SHA256

    6cfae9fac2b59c2520f8911a66bd16899886170ff2a5f17f40161ac47f66b0ff

  • SHA512

    6f984f428421adb3e48b18c8a6f1f76f0a11a06ce3c58355820fae85b3c346870f797137494125f121d5f25d8ef91f1182ab42a269ddadedc05255510a054644

Score
8/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Adds Run entry to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Loads dropped DLL 2 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Users\Admin\AppData\Local\Temp\b0ee0f69d0044d4d4e1ba6fbe7a556ee.exe
      "C:\Users\Admin\AppData\Local\Temp\b0ee0f69d0044d4d4e1ba6fbe7a556ee.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Suspicious use of AdjustPrivilegeToken
      PID:1508
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\b0ee0f69d0044d4d4e1ba6fbe7a556ee.exe" "C:\Users\Admin\AppData\Local\syscheck.exe"
        3⤵
          PID:1764
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\syscheck.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          • Loads dropped DLL
          PID:1880
          • C:\Users\Admin\AppData\Local\syscheck.exe
            "C:\Users\Admin\AppData\Local\syscheck.exe"
            4⤵
            • Adds Run entry to start application
            • Suspicious use of WriteProcessMemory
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Loads dropped DLL
            PID:1916
            • C:\Users\Admin\AppData\Local\syscheck.exe
              "C:\Users\Admin\AppData\Local\syscheck.exe"
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              PID:1620
      • C:\Windows\SysWOW64\NETSTAT.EXE
        "C:\Windows\SysWOW64\NETSTAT.EXE"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        PID:1228
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\syscheck.exe"
          3⤵
            PID:1140

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\syscheck.exe
      • C:\Users\Admin\AppData\Local\syscheck.exe
      • C:\Users\Admin\AppData\Local\syscheck.exe
      • \Users\Admin\AppData\Local\syscheck.exe
      • \Users\Admin\AppData\Local\syscheck.exe
      • memory/1140-18-0x0000000000000000-mapping.dmp
      • memory/1228-16-0x0000000000000000-mapping.dmp
      • memory/1228-17-0x0000000000170000-0x0000000000179000-memory.dmp
        Filesize

        36KB

      • memory/1228-19-0x0000000003130000-0x000000000326C000-memory.dmp
        Filesize

        1.2MB

      • memory/1508-1-0x0000000000000000-0x0000000000000000-disk.dmp
      • memory/1620-13-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/1620-14-0x000000000041B680-mapping.dmp
      • memory/1764-3-0x0000000000000000-mapping.dmp
      • memory/1880-4-0x0000000000000000-mapping.dmp
      • memory/1916-7-0x0000000000000000-mapping.dmp