Analysis

  • max time kernel
    147s
  • max time network
    54s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    07-07-2020 08:50

General

  • Target

    Quotation.exe

  • Size

    456KB

  • MD5

    35890d210ae3539ce3cf24f730d186d5

  • SHA1

    73e5145cef8463d9d1f9ea556cd3cee069370402

  • SHA256

    c2221b7f65afde44bb459fec37286e4ad1f032d30be34d04527497c4b6acfdbd

  • SHA512

    acd15ba2923e2d6fc3c43759b08247078ba0241e929664abe0d99d44e979068437c2c82f61717e4b7efd8e181f08a15fcc003380de62eed89604d41ffaee6c6a

Score
7/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Deletes itself 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Checks whether UAC is enabled
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Users\Admin\AppData\Local\Temp\Quotation.exe
      "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1156
      • C:\Users\Admin\AppData\Local\Temp\Quotation.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious behavior: MapViewOfSection
        PID:1336
    • C:\Windows\SysWOW64\msdt.exe
      "C:\Windows\SysWOW64\msdt.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: MapViewOfSection
      PID:316
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"
        3⤵
        • Deletes itself
        PID:1532

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/316-2-0x0000000000000000-mapping.dmp

  • memory/316-3-0x0000000000770000-0x0000000000864000-memory.dmp

    Filesize

    976KB

  • memory/316-5-0x0000000003220000-0x000000000332A000-memory.dmp

    Filesize

    1.0MB

  • memory/1336-0-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/1336-1-0x000000000041E1F0-mapping.dmp

  • memory/1532-4-0x0000000000000000-mapping.dmp