Analysis

  • max time kernel
    17s
  • max time network
    8s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    21-01-2021 14:32

General

  • Target

    Enquiry 2021.exe

  • Size

    1.7MB

  • MD5

    4092525e839da8873440c5619f062285

  • SHA1

    21636b3e4ededf12c6fcd9efe670a233eba35da5

  • SHA256

    4683baaccd097fc0a52df310893719aab01e445170f17132451a2aa2a64c9526

  • SHA512

    03659db211e5361e3327783f5f94d45492f59914fe7218c761e4dbc98fba41bdcf83464710f61caa91eab3e5f3cddf4bba96bd64c5f596f6236d9982833bfbfe

Score
7/10

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Enquiry 2021.exe
    "C:\Users\Admin\AppData\Local\Temp\Enquiry 2021.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"
      2⤵
        PID:1268
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"
        2⤵
          PID:1512
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1380
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
            dw20.exe -x -s 516
            3⤵
              PID:1532

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1380-3-0x00000000004375FE-mapping.dmp
        • memory/1380-7-0x0000000000B00000-0x0000000000B01000-memory.dmp
          Filesize

          4KB

        • memory/1532-8-0x0000000000000000-mapping.dmp
        • memory/1532-9-0x0000000001EE0000-0x0000000001EF1000-memory.dmp
          Filesize

          68KB

        • memory/1532-11-0x0000000000510000-0x0000000000511000-memory.dmp
          Filesize

          4KB

        • memory/1632-2-0x0000000076341000-0x0000000076343000-memory.dmp
          Filesize

          8KB

        • memory/1632-5-0x0000000000210000-0x0000000000247000-memory.dmp
          Filesize

          220KB

        • memory/1632-6-0x0000000000130000-0x0000000000133000-memory.dmp
          Filesize

          12KB