Analysis

  • max time kernel
    149s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    10-07-2020 17:46

General

  • Target

    Purchase order- 932.exe

  • Size

    551KB

  • MD5

    21c6a2f2c3517d9180799fc892758630

  • SHA1

    231126b687dfc1d0c9a433ced44a0ff500670a64

  • SHA256

    12027e9572326109ce9621432da2ff4b5f170ffaec2aa118a492349f2c320c4e

  • SHA512

    c86516123f7ac464cf7d7027ce5ad889a38d5c8b4f7ad34fd3c3cf3cc300fdee53b6e9839a638725b773ff29cafd1f70147b42187fa15ca7acae8db00884b6ce

Score
7/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SendNotifyMessage
    • Checks whether UAC is enabled
    • Suspicious use of FindShellTrayWindow
    PID:1284
    • C:\Users\Admin\AppData\Local\Temp\Purchase order- 932.exe
      "C:\Users\Admin\AppData\Local\Temp\Purchase order- 932.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetThreadContext
      PID:1108
      • C:\Users\Admin\AppData\Local\Temp\Purchase order- 932.exe
        "{path}"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        PID:1020
    • C:\Windows\SysWOW64\wlanext.exe
      "C:\Windows\SysWOW64\wlanext.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:368
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Purchase order- 932.exe"
        3⤵
        • Deletes itself
        PID:1088

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/368-4-0x0000000000000000-mapping.dmp
  • memory/368-5-0x0000000000F80000-0x0000000000F96000-memory.dmp
    Filesize

    88KB

  • memory/368-7-0x00000000009E0000-0x0000000000B30000-memory.dmp
    Filesize

    1.3MB

  • memory/1020-2-0x0000000000400000-0x000000000042D000-memory.dmp
    Filesize

    180KB

  • memory/1020-3-0x000000000041E340-mapping.dmp
  • memory/1088-6-0x0000000000000000-mapping.dmp
  • memory/1108-1-0x0000000000000000-0x0000000000000000-disk.dmp