Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    19-07-2020 19:52

General

  • Target

    tasks_197.vir.exe

  • Size

    226KB

  • MD5

    8ee9fb84989bd2b845327e7ec0f8947e

  • SHA1

    2c434799deba0dce282a3c9eb700d441488cca22

  • SHA256

    dd7e225d33efa7642ebf94d87194fee6d9bafa89cd8ad6b05a5e14ecf1094190

  • SHA512

    6ca3ba37f26978ab1d8e00137623ba9675194a60d61c472d985fef7c154abb117f5957a36d4bf04f3940413985b6b9e952e7f3e945365b1a039aae3e2abe644b

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 104 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Adds Run key to start application 2 TTPs 10 IoCs
  • Drops file in Windows directory 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SendNotifyMessage
    • Suspicious use of FindShellTrayWindow
    • Adds Run key to start application
    PID:2972
    • C:\Users\Admin\AppData\Local\Temp\tasks_197.vir.exe
      "C:\Users\Admin\AppData\Local\Temp\tasks_197.vir.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Drops file in System32 directory
      • Drops file in Windows directory
      PID:3852
      • C:\Users\Admin\AppData\Roaming\Doosagac\exqudii.exe
        "C:\Users\Admin\AppData\Roaming\Doosagac\exqudii.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        • Suspicious behavior: EnumeratesProcesses
        • Adds Run key to start application
        PID:1936
        • C:\Users\Admin\AppData\Roaming\Doosagac\exqudii.exe
          "C:\Users\Admin\AppData\Roaming\Doosagac\exqudii.exe" -child
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:2684
          • C:\Windows\SysWOW64\ctfmon.exe
            ctfmon.exe
            5⤵
              PID:3940
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp0b7fc48c.bat"
          3⤵
            PID:772
      • C:\Windows\SysWOW64\winsec32.exe
        "C:\Windows\SysWOW64\winsec32.exe" -service "C:\Users\Admin\AppData\Roaming\Doosagac\exqudii.exe"
        1⤵
        • Executes dropped EXE
        • Adds Run key to start application
        PID:3956

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\M2P8J76T.cookie
      • C:\Users\Admin\AppData\Local\Temp\tmp0b7fc48c.bat
      • C:\Users\Admin\AppData\Roaming\Doosagac\exqudii.exe
      • C:\Users\Admin\AppData\Roaming\Doosagac\exqudii.exe
      • C:\Users\Admin\AppData\Roaming\Doosagac\exqudii.exe
      • C:\Windows\SysWOW64\winsec32.exe
      • C:\Windows\SysWOW64\winsec32.exe
      • memory/772-5-0x0000000000000000-mapping.dmp
      • memory/1936-3-0x0000000000000000-mapping.dmp
      • memory/2684-7-0x0000000000000000-mapping.dmp
      • memory/2972-6-0x0000000001410000-0x0000000001411000-memory.dmp
        Filesize

        4KB

      • memory/3940-15-0x0000000000000000-mapping.dmp