Analysis

  • max time kernel
    117s
  • max time network
    106s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    13-01-2021 07:33

General

  • Target

    New Year Order 18723TW.exe

  • Size

    977KB

  • MD5

    b88cceefb601f1e7facc131eb499e688

  • SHA1

    a156dc254a4d6f6978ef7bf35846ac593dd0c8a6

  • SHA256

    adedffa71c26b2855f85a6eba9f0415769efc743022f44a8f61c95b09b7dedf3

  • SHA512

    6bba774dc893f33e587632f2dc22efb4bc71c1e0588fb42565fbbea5306c6c9b42021c7f46f64e7230df648be7a7e811ad732392ee9db9838e2ff4f7983e323c

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Year Order 18723TW.exe
    "C:\Users\Admin\AppData\Local\Temp\New Year Order 18723TW.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:8
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "nmhjnm" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\bnnjk.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2824
      • C:\Windows\SysWOW64\reg.exe
        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "nmhjnm" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\bnnjk.exe"
        3⤵
        • Adds Run key to start application
        PID:816
    • C:\Users\Admin\AppData\Roaming\bnnjk.exe
      "C:\Users\Admin\AppData\Roaming\bnnjk.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1528
      • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
        "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2568

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\AppData\Roaming\bnnjk.exe
    MD5

    b88cceefb601f1e7facc131eb499e688

    SHA1

    a156dc254a4d6f6978ef7bf35846ac593dd0c8a6

    SHA256

    adedffa71c26b2855f85a6eba9f0415769efc743022f44a8f61c95b09b7dedf3

    SHA512

    6bba774dc893f33e587632f2dc22efb4bc71c1e0588fb42565fbbea5306c6c9b42021c7f46f64e7230df648be7a7e811ad732392ee9db9838e2ff4f7983e323c

  • C:\Users\Admin\AppData\Roaming\bnnjk.exe
    MD5

    b88cceefb601f1e7facc131eb499e688

    SHA1

    a156dc254a4d6f6978ef7bf35846ac593dd0c8a6

    SHA256

    adedffa71c26b2855f85a6eba9f0415769efc743022f44a8f61c95b09b7dedf3

    SHA512

    6bba774dc893f33e587632f2dc22efb4bc71c1e0588fb42565fbbea5306c6c9b42021c7f46f64e7230df648be7a7e811ad732392ee9db9838e2ff4f7983e323c

  • memory/8-8-0x0000000007310000-0x0000000007311000-memory.dmp
    Filesize

    4KB

  • memory/8-3-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/8-2-0x0000000073940000-0x000000007402E000-memory.dmp
    Filesize

    6.9MB

  • memory/8-5-0x0000000004960000-0x0000000004961000-memory.dmp
    Filesize

    4KB

  • memory/8-6-0x00000000048E0000-0x00000000048FE000-memory.dmp
    Filesize

    120KB

  • memory/8-7-0x0000000004950000-0x0000000004951000-memory.dmp
    Filesize

    4KB

  • memory/816-10-0x0000000000000000-mapping.dmp
  • memory/1528-11-0x0000000000000000-mapping.dmp
  • memory/1528-14-0x0000000073940000-0x000000007402E000-memory.dmp
    Filesize

    6.9MB

  • memory/1528-21-0x0000000005150000-0x000000000515B000-memory.dmp
    Filesize

    44KB

  • memory/1528-22-0x0000000005170000-0x0000000005171000-memory.dmp
    Filesize

    4KB

  • memory/2568-23-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2568-24-0x00000000004374BE-mapping.dmp
  • memory/2568-27-0x0000000073940000-0x000000007402E000-memory.dmp
    Filesize

    6.9MB

  • memory/2568-30-0x0000000005780000-0x0000000005781000-memory.dmp
    Filesize

    4KB

  • memory/2568-32-0x00000000056E0000-0x00000000056E1000-memory.dmp
    Filesize

    4KB

  • memory/2568-33-0x0000000005F70000-0x0000000005F71000-memory.dmp
    Filesize

    4KB

  • memory/2824-9-0x0000000000000000-mapping.dmp