Analysis

  • max time kernel
    76s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    09-07-2020 20:23

General

  • Target

    Customs Form K1.exe

  • Size

    965KB

  • MD5

    10888cbc0356d7ed153c9d646e650b67

  • SHA1

    fe0d31a7ee4cae23de596186512c6af1310ead4c

  • SHA256

    df6e5a970596d544e6f644924cafadda5a596e2337621ea98829bd36801fa02c

  • SHA512

    a64b4b9e5525a6c609d1eac830a25d7d95e3ab9b6c9374130728bbdd8ddd492676cb8bb60d39139aadf18e8f7adf715d222b5596d7df601b8317cda78dc335c9

Score
8/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Loads dropped DLL 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Customs Form K1.exe
    "C:\Users\Admin\AppData\Local\Temp\Customs Form K1.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Loads dropped DLL
    PID:2600
    • C:\Users\Admin\AppData\Local\Temp\Customs Form K1.exe
      "C:\Users\Admin\AppData\Local\Temp\Customs Form K1.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      • Loads dropped DLL
      PID:3916

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PROGRA~1\COMMON~1\System\symsrv.dll
  • \Program Files\Common Files\System\symsrv.dll
  • \Program Files\Common Files\System\symsrv.dll
  • memory/3916-1-0x0000000000400000-0x0000000000564000-memory.dmp
    Filesize

    1.4MB

  • memory/3916-2-0x00000000005621E0-mapping.dmp
  • memory/3916-3-0x0000000000400000-0x0000000000564000-memory.dmp
    Filesize

    1.4MB

  • memory/3916-6-0x0000000000400000-0x0000000000564000-memory.dmp
    Filesize

    1.4MB

  • memory/3916-7-0x0000000002B30000-0x0000000002BDC000-memory.dmp
    Filesize

    688KB

  • memory/3916-8-0x0000000002A82000-0x0000000002A83000-memory.dmp
    Filesize

    4KB

  • memory/3916-9-0x0000000004E80000-0x0000000004E81000-memory.dmp
    Filesize

    4KB