Analysis

  • max time kernel
    151s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    07-07-2020 06:27

General

  • Target

    payment invoice.exe

  • Size

    296KB

  • MD5

    630ff7654144a9486c7553548b5c2b9c

  • SHA1

    74ef29a37e96cedaadd988cd7d157f844b90f611

  • SHA256

    8463a584e6cc9d88c4971255edb22b51b3b89a8b87fce207b80d1adf61d5fcce

  • SHA512

    e833916257f1162c716922813b7aff0e942a7ec47fd9447e12757e24044c3db15cded443b0e7e1e98339ad3b4154c8818fdc73efd7c57c69fb71c935bc638ecb

Score
7/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 18 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Deletes itself 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Checks whether UAC is enabled
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1324
    • C:\Users\Admin\AppData\Local\Temp\payment invoice.exe
      "C:\Users\Admin\AppData\Local\Temp\payment invoice.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetThreadContext
      PID:1360
      • C:\Users\Admin\AppData\Local\Temp\payment invoice.exe
        "C:\Users\Admin\AppData\Local\Temp\payment invoice.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1804
        • C:\Windows\SysWOW64\msiexec.exe
          "C:\Windows\SysWOW64\msiexec.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1832
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Users\Admin\AppData\Local\Temp\payment invoice.exe"
            5⤵
            • Deletes itself
            PID:1740

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1324-8-0x0000000007360000-0x0000000007D24000-memory.dmp
    Filesize

    9.8MB

  • memory/1360-1-0x0000000000000000-0x0000000000000000-disk.dmp
  • memory/1740-6-0x0000000000000000-mapping.dmp
  • memory/1804-2-0x0000000000400000-0x000000000042D000-memory.dmp
    Filesize

    180KB

  • memory/1804-3-0x000000000041E330-mapping.dmp
  • memory/1832-4-0x0000000000000000-mapping.dmp
  • memory/1832-5-0x00000000005F0000-0x0000000000604000-memory.dmp
    Filesize

    80KB

  • memory/1832-7-0x0000000003160000-0x00000000032D5000-memory.dmp
    Filesize

    1.5MB