Analysis

  • max time kernel
    124s
  • max time network
    68s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    14-12-2020 17:20

General

  • Target

    ffe8eef3d39819b7f645aff69158f469.exe

  • Size

    1.0MB

  • MD5

    ffe8eef3d39819b7f645aff69158f469

  • SHA1

    1ee81fafb9d404a49a91bcdc6a567ca552496eaa

  • SHA256

    8bb82ff08884c097ed800b513c62461a76353f8d53e6815b5732d86bfeecda26

  • SHA512

    cbe8c9cae62621bc8dbd297ac06866b428f593ef495eb688debd6c8a671bb66df5f8621733322cffb403cad47859f2d6a77af2bfa2f585bf288481bc547de885

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ffe8eef3d39819b7f645aff69158f469.exe
    "C:\Users\Admin\AppData\Local\Temp\ffe8eef3d39819b7f645aff69158f469.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:972
    • C:\Users\Admin\AppData\Local\Temp\ffe8eef3d39819b7f645aff69158f469.exe
      C:\Users\Admin\AppData\Local\Temp\ffe8eef3d39819b7f645aff69158f469.exe /C
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      PID:2092
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn txhhyhwq /tr "\"C:\Users\Admin\AppData\Local\Temp\ffe8eef3d39819b7f645aff69158f469.exe\" /I txhhyhwq" /SC ONCE /Z /ST 18:19 /ET 18:31
      2⤵
      • Creates scheduled task(s)
      PID:3772
  • C:\Users\Admin\AppData\Local\Temp\ffe8eef3d39819b7f645aff69158f469.exe
    C:\Users\Admin\AppData\Local\Temp\ffe8eef3d39819b7f645aff69158f469.exe /I txhhyhwq
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:1260

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2092-2-0x0000000000000000-mapping.dmp
  • memory/2092-3-0x00000000026F0000-0x00000000026F1000-memory.dmp
    Filesize

    4KB

  • memory/3772-4-0x0000000000000000-mapping.dmp