Analysis

  • max time kernel
    150s
  • max time network
    62s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    12-07-2020 08:25

General

  • Target

    nDpCRftIevGVro2.exe

  • Size

    909KB

  • MD5

    99ee30484749b90ac5ca3e2a776a0198

  • SHA1

    ac6b11d0a4ebf636008cf1d39f4889b2c55ae0bc

  • SHA256

    ee82b7263174f6d14a23263058616fda1c4676cecf6d0003696d255147963e1b

  • SHA512

    606727a606b7a95ff1ed285c9b9ac61c4c29e05b5fa48c337ba394e8151c9e96678109203f9df2e20d4bbe16be70674c58a673d4332af1b146e7f80784a36a31

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 19 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    • Suspicious use of FindShellTrayWindow
    • Checks whether UAC is enabled
    • Suspicious use of AdjustPrivilegeToken
    PID:1264
    • C:\Users\Admin\AppData\Local\Temp\nDpCRftIevGVro2.exe
      "C:\Users\Admin\AppData\Local\Temp\nDpCRftIevGVro2.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetThreadContext
      PID:616
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wjmzDTcOC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8EF5.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1556
      • C:\Users\Admin\AppData\Local\Temp\nDpCRftIevGVro2.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:288
    • C:\Windows\SysWOW64\colorcpl.exe
      "C:\Windows\SysWOW64\colorcpl.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1068
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\nDpCRftIevGVro2.exe"
        3⤵
        • Deletes itself
        PID:1056

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8EF5.tmp
  • memory/288-2-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/288-3-0x000000000041B6E0-mapping.dmp
  • memory/1056-6-0x0000000000000000-mapping.dmp
  • memory/1068-4-0x0000000000000000-mapping.dmp
  • memory/1068-5-0x0000000000EC0000-0x0000000000ED8000-memory.dmp
    Filesize

    96KB

  • memory/1068-7-0x00000000030B0000-0x00000000031FC000-memory.dmp
    Filesize

    1.3MB

  • memory/1556-0-0x0000000000000000-mapping.dmp