Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    24-11-2020 08:39

General

  • Target

    TOOL.exe

  • Size

    15.3MB

  • MD5

    93756e29b83c7fcde7846a1dfd30da6a

  • SHA1

    5dbe2cf5b3bcebbaff5f3428303f3acb2afac1e2

  • SHA256

    b6bfb18cb265786cbf4373a6dc82d4b8ec586d90f6a6e2cc72a1a3d20b60dda9

  • SHA512

    5bb417b5700652fb4f4e20b3e6ea3c40b5939eb7ed73137f0ce54ecc7e81a1a03ec599c88788afd3dfa802963374aed4a8147ab5e298308e61a068d257ead65a

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 76 IoCs
  • JavaScript code in executable 37 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious use of AdjustPrivilegeToken 84 IoCs
  • Suspicious use of WriteProcessMemory 66 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TOOL.exe
    "C:\Users\Admin\AppData\Local\Temp\TOOL.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4076
    • C:\Users\Admin\AppData\Local\Temp\TOOL.exe
      "C:\Users\Admin\AppData\Local\Temp\TOOL.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2420
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "chcp 65001 && ipconfig | findstr /i "Default Gateway""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3484
        • C:\Windows\system32\chcp.com
          chcp 65001
          4⤵
            PID:1932
          • C:\Windows\system32\ipconfig.exe
            ipconfig
            4⤵
            • Gathers network information
            PID:796
          • C:\Windows\system32\findstr.exe
            findstr /i "Default Gateway"
            4⤵
              PID:2848
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "@chcp 65001 1>nul"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2712
            • C:\Windows\system32\chcp.com
              chcp 65001
              4⤵
                PID:2060
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic BIOS get BIOSVersion"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3484
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic BIOS get BIOSVersion
                4⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:1360
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "ver"
              3⤵
                PID:3980
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "@chcp 65001 && @schtasks.exe /query /tn "Updatter""
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2344
                • C:\Windows\system32\chcp.com
                  chcp 65001
                  4⤵
                    PID:2692
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /query /tn "Updatter"
                    4⤵
                      PID:3824
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "schtasks /create /f /sc onlogon /rl highest /tn "Updatter" /tr "C:\System32\svzhost.exe""
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1136
                    • C:\Windows\system32\schtasks.exe
                      schtasks /create /f /sc onlogon /rl highest /tn "Updatter" /tr "C:\System32\svzhost.exe"
                      4⤵
                      • Creates scheduled task(s)
                      PID:2484
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "ver.exe"
                    3⤵
                      PID:3884
                    • C:\Users\Admin\AppData\Local\Temp\TOOL.exe
                      "C:\Users\Admin\AppData\Local\Temp\TOOL.exe"
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3176
                      • C:\Users\Admin\AppData\Local\Temp\TOOL.exe
                        "C:\Users\Admin\AppData\Local\Temp\TOOL.exe"
                        4⤵
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:2060
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "chcp 65001 && ipconfig | findstr /i "Default Gateway""
                          5⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2128
                          • C:\Windows\system32\chcp.com
                            chcp 65001
                            6⤵
                              PID:2316
                            • C:\Windows\system32\ipconfig.exe
                              ipconfig
                              6⤵
                              • Gathers network information
                              PID:2196
                            • C:\Windows\system32\findstr.exe
                              findstr /i "Default Gateway"
                              6⤵
                                PID:2232
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "@chcp 65001 1>nul"
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2556
                              • C:\Windows\system32\chcp.com
                                chcp 65001
                                6⤵
                                  PID:2304
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "wmic BIOS get BIOSVersion"
                                5⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2208
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic BIOS get BIOSVersion
                                  6⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3432
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "ver"
                                5⤵
                                  PID:8
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "@chcp 65001 && @schtasks.exe /query /tn "Updatter""
                                  5⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3804
                                  • C:\Windows\system32\chcp.com
                                    chcp 65001
                                    6⤵
                                      PID:3956
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /query /tn "Updatter"
                                      6⤵
                                        PID:1076
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "schtasks /create /f /sc onlogon /rl highest /tn "Updatter" /tr "C:\System32\svzhost.exe""
                                      5⤵
                                        PID:2672
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks /create /f /sc onlogon /rl highest /tn "Updatter" /tr "C:\System32\svzhost.exe"
                                          6⤵
                                          • Creates scheduled task(s)
                                          PID:512
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "ver.exe"
                                        5⤵
                                          PID:1872

                                Network

                                MITRE ATT&CK Enterprise v6

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads