Analysis

  • max time kernel
    148s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    13-07-2020 07:12

General

  • Target

    order list.exe

  • Size

    296KB

  • MD5

    76bb6a33ec5f8f6bd9defe4341871e98

  • SHA1

    0ec9277d8c2e410440485c7cd2202ef877d49230

  • SHA256

    7910fbd27cb1e4fd04a3356d45036821ed924ef1b8de3117d677be4938cb5140

  • SHA512

    806dade1f74874d3c6cb3acdabee50ebc3a6cd4927d57e83e7136b448fe0a207a3a0e440be3668b2116e2043452cf1f0327aedc1e7542a7e8684b53eda7d10d9

Score
7/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 19 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates system info in registry 2 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Checks whether UAC is enabled
    PID:1228
    • C:\Users\Admin\AppData\Local\Temp\order list.exe
      "C:\Users\Admin\AppData\Local\Temp\order list.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetThreadContext
      PID:1496
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "{path}"
        3⤵
          PID:736
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "{path}"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          PID:324
      • C:\Windows\SysWOW64\chkdsk.exe
        "C:\Windows\SysWOW64\chkdsk.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Enumerates system info in registry
        PID:732
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          3⤵
            PID:1500

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Defense Evasion

      Scripting

      1
      T1064

      Discovery

      System Information Discovery

      2
      T1082

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/324-2-0x0000000000400000-0x0000000000427000-memory.dmp
        Filesize

        156KB

      • memory/324-3-0x000000000041C160-mapping.dmp
      • memory/732-4-0x0000000000000000-mapping.dmp
      • memory/732-5-0x0000000000AA0000-0x0000000000AA7000-memory.dmp
        Filesize

        28KB

      • memory/732-7-0x0000000001EB0000-0x000000000201C000-memory.dmp
        Filesize

        1.4MB

      • memory/1496-1-0x0000000000000000-0x0000000000000000-disk.dmp
      • memory/1500-6-0x0000000000000000-mapping.dmp