Analysis

  • max time kernel
    145s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    09-07-2020 11:15

General

  • Target

    f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe

  • Size

    188KB

  • MD5

    4bb3e58d375714e27744d106143cf61b

  • SHA1

    802803b91e9439c5bc0a59f73629d2a191e9f4dc

  • SHA256

    f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea

  • SHA512

    64cf58bbc58f05d6d08bdf59ce5b7496bf4a4ae97135d8a96c4ed6af7ae319a2b146d79059ff718d481f26198b1f80874fb7111c8bd79fda039e21db3f9424f7

Malware Config

Signatures

  • SamoRAT

    SamoRAT is a .NET malware used to receive and execute different commands on the infected system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Modifies service 2 TTPs 27 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe
    "C:\Users\Admin\AppData\Local\Temp\f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea.exe"
    1⤵
    • Modifies service
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:992
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn WinServices /tr '"C:\Users\Admin\AppData\Local\Microsoft\Networking\WinServices.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn WinServices /tr '"C:\Users\Admin\AppData\Local\Microsoft\Networking\WinServices.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:3816
  • C:\Windows\system32\wbem\WmiApSrv.exe
    C:\Windows\system32\wbem\WmiApSrv.exe
    1⤵
      PID:1812

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/992-2-0x0000000007250000-0x0000000007251000-memory.dmp
      Filesize

      4KB

    • memory/992-3-0x0000000007250000-0x0000000007251000-memory.dmp
      Filesize

      4KB

    • memory/992-4-0x0000000007250000-0x0000000007251000-memory.dmp
      Filesize

      4KB

    • memory/992-5-0x0000000007250000-0x0000000007251000-memory.dmp
      Filesize

      4KB

    • memory/992-6-0x0000000007250000-0x0000000007251000-memory.dmp
      Filesize

      4KB

    • memory/2680-0-0x0000000000000000-mapping.dmp
    • memory/3816-1-0x0000000000000000-mapping.dmp