Resubmissions

11-01-2021 13:09

210111-dlhjyngw66 8

11-01-2021 07:36

210111-xfhgmxjy6n 10

Analysis

  • max time kernel
    241s
  • max time network
    240s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    11-01-2021 13:09

General

  • Target

    4ced2056e4efe1c93b9f4adaaeaba20c.exe

  • Size

    607KB

  • MD5

    4ced2056e4efe1c93b9f4adaaeaba20c

  • SHA1

    b975777c42d7d8fb04c34a2efc64dc5e4c574712

  • SHA256

    f6a307d243c407c27489de37adac83e9205be531cbb4e2cb71545627faf813fd

  • SHA512

    014df0ad54bf23335f964fa4e313a91b60b3ea2c62b73a306e973177830b573666aaebc1932cafa766042f34b8e32adcfabe3027aae2cc09341fd138a8963eaf

Score
8/10

Malware Config

Signatures

  • Disables Task Manager via registry modification
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 7 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4ced2056e4efe1c93b9f4adaaeaba20c.exe
    "C:\Users\Admin\AppData\Local\Temp\4ced2056e4efe1c93b9f4adaaeaba20c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\WinRAR\wSmIzsMZSTGIPjXygtTeiEZYkIjJjD.vbe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1248
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Roaming\WinRAR\wAcLjfo4uMcnTa1rAjnz0eLcoo04D9.bat" "
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1988
        • C:\Users\Admin\AppData\Roaming\WinRAR\HoykwG9pmLZ7sZbSP8eb.exe
          HoykwG9pmLZ7sZbSP8eb.exe -p2e840a597483ac4423c7c5ec1a09b39042cbf75d
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1768
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\WinRAR\tPKG2uMJtmCS4Bv6TMepBvdoqxAPGa.vbe"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1524
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c ""C:\Users\Admin\AppData\Roaming\WinRAR\mQE440b4P9lIBPO3Qboqf8inqaQoJr.bat" "
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:692
              • C:\Users\Admin\AppData\Roaming\WinRAR\winrar-x84.exe
                "C:\Users\Admin\AppData\Roaming\WinRAR\winrar-x84.exe"
                7⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:952
                • C:\Windows\system32\schtasks.exe
                  "schtasks" /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\a7611f42-198c-11eb-8a49-ee401b9e63cb\explorer.exe'" /rl HIGHEST /f
                  8⤵
                  • Creates scheduled task(s)
                  PID:308
                • C:\Windows\system32\schtasks.exe
                  "schtasks" /create /tn "smss" /sc ONLOGON /tr "'C:\PerfLogs\Admin\smss.exe'" /rl HIGHEST /f
                  8⤵
                  • Creates scheduled task(s)
                  PID:1616
                • C:\Windows\system32\schtasks.exe
                  "schtasks" /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\Downloaded Program Files\taskhost.exe'" /rl HIGHEST /f
                  8⤵
                  • Creates scheduled task(s)
                  PID:1228
                • C:\Windows\system32\schtasks.exe
                  "schtasks" /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Documents and Settings\spoolsv.exe'" /rl HIGHEST /f
                  8⤵
                  • Creates scheduled task(s)
                  PID:1140
                • C:\Windows\system32\schtasks.exe
                  "schtasks" /create /tn "winrar-x84" /sc ONLOGON /tr "'C:\ProgramData\Favorites\winrar-x84.exe'" /rl HIGHEST /f
                  8⤵
                  • Creates scheduled task(s)
                  PID:1996
                • C:\Windows\system32\schtasks.exe
                  "schtasks" /create /tn "winrar-x84" /sc ONLOGON /tr "'C:\Recovery\a7611f42-198c-11eb-8a49-ee401b9e63cb\winrar-x84.exe'" /rl HIGHEST /f
                  8⤵
                  • Creates scheduled task(s)
                  PID:1236
                • C:\Windows\system32\schtasks.exe
                  "schtasks" /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\WmiPrvSE.exe'" /rl HIGHEST /f
                  8⤵
                  • Creates scheduled task(s)
                  PID:1712
                • C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\WmiPrvSE.exe
                  "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\WmiPrvSE.exe"
                  8⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1224
              • C:\Windows\SysWOW64\reg.exe
                reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                7⤵
                • Modifies registry key
                PID:1524

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\WmiPrvSE.exe
    MD5

    bb15e4323d2b8ce4bb903b05c7b45562

    SHA1

    c596278a1c30c1c68577c421fbdd21a672cb3622

    SHA256

    808ccc6e8d8a46dc73a6c18326fd3f484eb8bf52c78602092d1be0c851bc0372

    SHA512

    f630375b4cc2f4b25c977334d6f90462f6c6f897df2d8bd887f0d9f5e622877fb7f280fda7c5add4d95cd1bef600b060c4bc38780c7c201188f8c0f5a20f5a1f

  • C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\WmiPrvSE.exe
    MD5

    bb15e4323d2b8ce4bb903b05c7b45562

    SHA1

    c596278a1c30c1c68577c421fbdd21a672cb3622

    SHA256

    808ccc6e8d8a46dc73a6c18326fd3f484eb8bf52c78602092d1be0c851bc0372

    SHA512

    f630375b4cc2f4b25c977334d6f90462f6c6f897df2d8bd887f0d9f5e622877fb7f280fda7c5add4d95cd1bef600b060c4bc38780c7c201188f8c0f5a20f5a1f

  • C:\Users\Admin\AppData\Roaming\WinRAR\HoykwG9pmLZ7sZbSP8eb.exe
    MD5

    92066cc64fbbdc6d4a1b0293f80b2bdd

    SHA1

    ffa822f85e5d87ea90b8572bbb1bac8c1859b7e0

    SHA256

    c5d5173a31a341be6e07f90434b2ca20c6d148668ac5c26ea2ecfa200e59e40d

    SHA512

    0e9fda642e6a56567f1304e93e27b6b82da035aa6e992aaf4691e2879af043178765407452adf775309d08749014e2a6ed3f49a588ed3e855fd261d0749c0104

  • C:\Users\Admin\AppData\Roaming\WinRAR\HoykwG9pmLZ7sZbSP8eb.exe
    MD5

    92066cc64fbbdc6d4a1b0293f80b2bdd

    SHA1

    ffa822f85e5d87ea90b8572bbb1bac8c1859b7e0

    SHA256

    c5d5173a31a341be6e07f90434b2ca20c6d148668ac5c26ea2ecfa200e59e40d

    SHA512

    0e9fda642e6a56567f1304e93e27b6b82da035aa6e992aaf4691e2879af043178765407452adf775309d08749014e2a6ed3f49a588ed3e855fd261d0749c0104

  • C:\Users\Admin\AppData\Roaming\WinRAR\mQE440b4P9lIBPO3Qboqf8inqaQoJr.bat
    MD5

    ed2715cde51a566a09ffc2b014c19151

    SHA1

    f4c12f15a573acebc744a615a8fed1fcb6ce63fb

    SHA256

    314aaf622368833d4d7c1dc9810a68990783fe71f77ff398183b750c97a9d1b2

    SHA512

    015832bd16f920e2f58388d8017a13bcc70d1a128dd03b77e50ab76c6450e9d211a6c54c39913e55ab206b791bebf06bb0207d8e7cb508bef495073508b91de5

  • C:\Users\Admin\AppData\Roaming\WinRAR\tPKG2uMJtmCS4Bv6TMepBvdoqxAPGa.vbe
    MD5

    753c5cefa9d71892e70c2698575acb20

    SHA1

    38c83d89b6c2f166009bbbfb90e483c0053b6450

    SHA256

    5b81eb6d542e036272f8c3e02d72a0080be8d31b6c821534568fe6b7f7581d28

    SHA512

    bc964ed6522b2647575a149329a4ee02cfd54ab964f43747b8fe7d4d615701fc394b99feac16b6d4da6c7dfd6405726386841912d2c38767b9db375c13a86ee9

  • C:\Users\Admin\AppData\Roaming\WinRAR\wAcLjfo4uMcnTa1rAjnz0eLcoo04D9.bat
    MD5

    ce75cfe3a73c8e92c7dbfbc4c945990f

    SHA1

    da5cbaa82e1c622b29c5971dd299345c1a1274fa

    SHA256

    be4233a3fb0da15811de2c98fa0c58e60e2af7b98cb449107a198b4167665aef

    SHA512

    c678ac1d8dccc210e40d02dab9dd7c217e7a36a0e46dd82197dcada4b4b2e3511b6a7ea274936dea1a66de7778608ac2bcaf0dabb3e876a32ea3b21247018d01

  • C:\Users\Admin\AppData\Roaming\WinRAR\wSmIzsMZSTGIPjXygtTeiEZYkIjJjD.vbe
    MD5

    22382236eed1791830d2cb491490686b

    SHA1

    5927c6f2246eb952efa44d42b7e3e68acdb5d097

    SHA256

    ba2d08aeb026be4ea0b2ce2e69d77493daf7c111bb1e3ee44e18028df898092f

    SHA512

    c0bbb9d2f64b0d084b61f94075dc45a612a871676b291d960d2639fec6aa7f4e078411fb50738aa4d515bdb6bab709e323e268ac26d8905a5ae6a6ffe582e94d

  • C:\Users\Admin\AppData\Roaming\WinRAR\winrar-x84.exe
    MD5

    bb15e4323d2b8ce4bb903b05c7b45562

    SHA1

    c596278a1c30c1c68577c421fbdd21a672cb3622

    SHA256

    808ccc6e8d8a46dc73a6c18326fd3f484eb8bf52c78602092d1be0c851bc0372

    SHA512

    f630375b4cc2f4b25c977334d6f90462f6c6f897df2d8bd887f0d9f5e622877fb7f280fda7c5add4d95cd1bef600b060c4bc38780c7c201188f8c0f5a20f5a1f

  • C:\Users\Admin\AppData\Roaming\WinRAR\winrar-x84.exe
    MD5

    bb15e4323d2b8ce4bb903b05c7b45562

    SHA1

    c596278a1c30c1c68577c421fbdd21a672cb3622

    SHA256

    808ccc6e8d8a46dc73a6c18326fd3f484eb8bf52c78602092d1be0c851bc0372

    SHA512

    f630375b4cc2f4b25c977334d6f90462f6c6f897df2d8bd887f0d9f5e622877fb7f280fda7c5add4d95cd1bef600b060c4bc38780c7c201188f8c0f5a20f5a1f

  • \Users\Admin\AppData\Roaming\WinRAR\HoykwG9pmLZ7sZbSP8eb.exe
    MD5

    92066cc64fbbdc6d4a1b0293f80b2bdd

    SHA1

    ffa822f85e5d87ea90b8572bbb1bac8c1859b7e0

    SHA256

    c5d5173a31a341be6e07f90434b2ca20c6d148668ac5c26ea2ecfa200e59e40d

    SHA512

    0e9fda642e6a56567f1304e93e27b6b82da035aa6e992aaf4691e2879af043178765407452adf775309d08749014e2a6ed3f49a588ed3e855fd261d0749c0104

  • \Users\Admin\AppData\Roaming\WinRAR\winrar-x84.exe
    MD5

    bb15e4323d2b8ce4bb903b05c7b45562

    SHA1

    c596278a1c30c1c68577c421fbdd21a672cb3622

    SHA256

    808ccc6e8d8a46dc73a6c18326fd3f484eb8bf52c78602092d1be0c851bc0372

    SHA512

    f630375b4cc2f4b25c977334d6f90462f6c6f897df2d8bd887f0d9f5e622877fb7f280fda7c5add4d95cd1bef600b060c4bc38780c7c201188f8c0f5a20f5a1f

  • memory/308-23-0x0000000000000000-mapping.dmp
  • memory/692-14-0x0000000000000000-mapping.dmp
  • memory/952-20-0x000007FEF4D10000-0x000007FEF56FC000-memory.dmp
    Filesize

    9.9MB

  • memory/952-17-0x0000000000000000-mapping.dmp
  • memory/952-21-0x00000000000A0000-0x00000000000A1000-memory.dmp
    Filesize

    4KB

  • memory/1140-26-0x0000000000000000-mapping.dmp
  • memory/1224-30-0x0000000000000000-mapping.dmp
  • memory/1224-34-0x0000000000D40000-0x0000000000D41000-memory.dmp
    Filesize

    4KB

  • memory/1224-33-0x000007FEF4D10000-0x000007FEF56FC000-memory.dmp
    Filesize

    9.9MB

  • memory/1228-25-0x0000000000000000-mapping.dmp
  • memory/1236-28-0x0000000000000000-mapping.dmp
  • memory/1248-2-0x0000000000000000-mapping.dmp
  • memory/1248-6-0x0000000002790000-0x0000000002794000-memory.dmp
    Filesize

    16KB

  • memory/1524-11-0x0000000000000000-mapping.dmp
  • memory/1524-15-0x0000000002630000-0x0000000002634000-memory.dmp
    Filesize

    16KB

  • memory/1524-36-0x0000000000000000-mapping.dmp
  • memory/1616-24-0x0000000000000000-mapping.dmp
  • memory/1712-29-0x0000000000000000-mapping.dmp
  • memory/1768-9-0x0000000000000000-mapping.dmp
  • memory/1988-5-0x0000000000000000-mapping.dmp
  • memory/1996-27-0x0000000000000000-mapping.dmp