Resubmissions

13-01-2024 10:35

240113-mmndwshch9 10

09-07-2020 11:15

200709-954vxj2xke 10

Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    09-07-2020 11:15

General

  • Target

    fac551f8ff156743a7f41bf36684691e87dfb123c027ea0541b962b3162e4c46.exe

  • Size

    1.3MB

  • MD5

    2042fdc08ed48544a98307aec4610251

  • SHA1

    50a6c64a62347c6c87abb65d04803ff23832a7e8

  • SHA256

    fac551f8ff156743a7f41bf36684691e87dfb123c027ea0541b962b3162e4c46

  • SHA512

    b102fc8105b0a7cca5c33711e83af818dd9c37ff377d252edec69cbb05052387013426bbce38650c0360fb8c94f4796a8232b93f4c5d438caf031a50c4cae591

Malware Config

Signatures

  • SamoRAT

    SamoRAT is a .NET malware used to receive and execute different commands on the infected system.

  • ServiceHost packer 6 IoCs

    Detects ServiceHost packer used for .NET malware

  • Executes dropped EXE 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Modifies service 2 TTPs 27 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 55 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fac551f8ff156743a7f41bf36684691e87dfb123c027ea0541b962b3162e4c46.exe
    "C:\Users\Admin\AppData\Local\Temp\fac551f8ff156743a7f41bf36684691e87dfb123c027ea0541b962b3162e4c46.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\ProgramData\ProAlts.xyz Token Generator.exe
      "C:\ProgramData\ProAlts.xyz Token Generator.exe"
      2⤵
      • Executes dropped EXE
      PID:1788
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1788 -s 1088
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:64
    • C:\ProgramData\WinServices.exe
      "C:\ProgramData\WinServices.exe"
      2⤵
      • Executes dropped EXE
      • Modifies service
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2072
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn WinServices /tr '"C:\Users\Admin\AppData\Local\Microsoft\Networking\WinServices.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3832
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn WinServices /tr '"C:\Users\Admin\AppData\Local\Microsoft\Networking\WinServices.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:4004
  • C:\Windows\system32\wbem\WmiApSrv.exe
    C:\Windows\system32\wbem\WmiApSrv.exe
    1⤵
      PID:1152

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\ProAlts.xyz Token Generator.exe
    • C:\ProgramData\ProAlts.xyz Token Generator.exe
    • C:\ProgramData\WinServices.exe
    • C:\ProgramData\WinServices.exe
    • memory/64-15-0x0000000004A80000-0x0000000004A81000-memory.dmp
      Filesize

      4KB

    • memory/64-8-0x0000000004640000-0x0000000004641000-memory.dmp
      Filesize

      4KB

    • memory/1788-13-0x0000000000000000-mapping.dmp
    • memory/1788-10-0x0000000000000000-mapping.dmp
    • memory/1788-14-0x0000000000000000-mapping.dmp
    • memory/1788-9-0x0000000000000000-mapping.dmp
    • memory/1788-0-0x0000000000000000-mapping.dmp
    • memory/1788-11-0x0000000000000000-mapping.dmp
    • memory/1788-12-0x0000000000000000-mapping.dmp
    • memory/2072-16-0x0000000007BD0000-0x0000000007BD1000-memory.dmp
      Filesize

      4KB

    • memory/2072-3-0x0000000000000000-mapping.dmp
    • memory/2072-17-0x0000000007BD0000-0x0000000007BD1000-memory.dmp
      Filesize

      4KB

    • memory/2072-18-0x0000000007BD0000-0x0000000007BD1000-memory.dmp
      Filesize

      4KB

    • memory/2072-19-0x0000000007BD0000-0x0000000007BD1000-memory.dmp
      Filesize

      4KB

    • memory/2072-20-0x0000000007BD0000-0x0000000007BD1000-memory.dmp
      Filesize

      4KB

    • memory/2072-21-0x0000000007BD0000-0x0000000007BD1000-memory.dmp
      Filesize

      4KB

    • memory/2072-40-0x0000000007BD0000-0x0000000007BD1000-memory.dmp
      Filesize

      4KB

    • memory/3832-6-0x0000000000000000-mapping.dmp
    • memory/4004-7-0x0000000000000000-mapping.dmp