Analysis

  • max time kernel
    151s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    19-07-2020 16:47

General

  • Target

    gameover_0.0.0.18.vir.exe

  • Size

    5.9MB

  • MD5

    78e41bf10b0cb626b90d845f37afe7e4

  • SHA1

    d4e09053f04ae5a93b7af8c6f0f4e6c74247b260

  • SHA256

    bea5c56d864e39deef5d23cb9143f8572030da6b1df49a23d7d7151361de34ab

  • SHA512

    8cdd44fda380260415575ef9d85c798f217a9a8451ecb50ed0f395aa12fcbc66f2f36ef94b04bdd67b78a9b317d4679a089e3393bee903cf05e28060293e1e63

Score
8/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1152
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1260
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1296
          • C:\Users\Admin\AppData\Local\Temp\gameover_0.0.0.18.vir.exe
            "C:\Users\Admin\AppData\Local\Temp\gameover_0.0.0.18.vir.exe"
            2⤵
            • Suspicious use of AdjustPrivilegeToken
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            • Suspicious use of SetThreadContext
            • Modifies Internet Explorer settings
            PID:880
            • C:\Users\Admin\AppData\Roaming\Sarej\oxrii.exe
              "C:\Users\Admin\AppData\Roaming\Sarej\oxrii.exe"
              3⤵
              • Suspicious use of WriteProcessMemory
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Adds Run key to start application
              PID:1272
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmpbd6e634a.bat"
              3⤵
              • Deletes itself
              PID:1016

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        2
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmpbd6e634a.bat
        • C:\Users\Admin\AppData\Roaming\Anih\igju.hes
        • C:\Users\Admin\AppData\Roaming\Sarej\oxrii.exe
        • C:\Users\Admin\AppData\Roaming\Sarej\oxrii.exe
        • \Users\Admin\AppData\Roaming\Sarej\oxrii.exe
        • \Users\Admin\AppData\Roaming\Sarej\oxrii.exe
        • memory/1016-6-0x0000000000050000-0x0000000000085000-memory.dmp
          Filesize

          212KB

        • memory/1016-7-0x0000000000059275-mapping.dmp
        • memory/1272-2-0x0000000000000000-mapping.dmp