Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    30-06-2020 01:47

General

  • Target

    Shipment Document BL,INV and Packing list Attached.exe

  • Size

    334KB

  • MD5

    e961d77e00c45f04a0d35f0568556432

  • SHA1

    4137b1a66c92dd0db5d1458d0fb8d3a048147663

  • SHA256

    172be7bb49ca26c5c67465ac2581d08f6301ffccf25fd319e3bc408db5c8a4d3

  • SHA512

    5d4b79b889ad2d24d7231e5d81d39aa02e2738ead1093386b60ac7a0cde50afe76ba6e57b187c2193fab7591ae8a9597ec33f5bdc61c41f6edc67a6d2617c6ad

Score
5/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 12 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of AdjustPrivilegeToken
    PID:2984
    • C:\Users\Admin\AppData\Local\Temp\Shipment Document BL,INV and Packing list Attached.exe
      "C:\Users\Admin\AppData\Local\Temp\Shipment Document BL,INV and Packing list Attached.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetThreadContext
      PID:1516
      • C:\Users\Admin\AppData\Local\Temp\Shipment Document BL,INV and Packing list Attached.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious behavior: MapViewOfSection
        PID:1892
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\SysWOW64\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: MapViewOfSection
      PID:2068
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Shipment Document BL,INV and Packing list Attached.exe"
        3⤵
          PID:2204

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1892-0-0x0000000000400000-0x000000000042D000-memory.dmp
      Filesize

      180KB

    • memory/1892-1-0x000000000041E2B0-mapping.dmp
    • memory/2068-2-0x0000000000000000-mapping.dmp
    • memory/2068-3-0x0000000001210000-0x0000000001269000-memory.dmp
      Filesize

      356KB

    • memory/2068-4-0x0000000001210000-0x0000000001269000-memory.dmp
      Filesize

      356KB

    • memory/2068-6-0x0000000003E40000-0x0000000003F47000-memory.dmp
      Filesize

      1.0MB

    • memory/2204-5-0x0000000000000000-mapping.dmp