Analysis

  • max time kernel
    150s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    19-07-2020 17:27

General

  • Target

    gameover_0.0.0.20.vir.exe

  • Size

    256KB

  • MD5

    7a816c84601a3766a2b2412c74d65a2d

  • SHA1

    31947062310747d6068a52998b50de40dd117288

  • SHA256

    d7c1fc3ccb794a45e2d26267ee537ed174773f7d67114e23585e2b2c565257cb

  • SHA512

    e135255cca25e3f3d91f96e1bd498c378ecbd60a328fe22a556fd7beda37922308def0de1e45a2eb6128815320b009e341aa5dc37c8afe5a4d11dba52616632e

Score
8/10

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Deletes itself 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1180
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1256
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1300
          • C:\Users\Admin\AppData\Local\Temp\gameover_0.0.0.20.vir.exe
            "C:\Users\Admin\AppData\Local\Temp\gameover_0.0.0.20.vir.exe"
            2⤵
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Modifies Internet Explorer settings
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:112
            • C:\Users\Admin\AppData\Roaming\Ircuor\uwpuf.exe
              "C:\Users\Admin\AppData\Roaming\Ircuor\uwpuf.exe"
              3⤵
              • Adds Run key to start application
              • Suspicious use of WriteProcessMemory
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:596
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmpe15ee242.bat"
              3⤵
              • Deletes itself
              PID:1072

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        2
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmpe15ee242.bat
        • C:\Users\Admin\AppData\Roaming\Ircuor\uwpuf.exe
        • C:\Users\Admin\AppData\Roaming\Ircuor\uwpuf.exe
        • C:\Users\Admin\AppData\Roaming\Tujy\leoju.ims
        • \Users\Admin\AppData\Roaming\Ircuor\uwpuf.exe
        • \Users\Admin\AppData\Roaming\Ircuor\uwpuf.exe
        • memory/596-2-0x0000000000000000-mapping.dmp
        • memory/1072-6-0x0000000000170000-0x00000000001A5000-memory.dmp
          Filesize

          212KB

        • memory/1072-7-0x0000000000176B22-mapping.dmp