Resubmissions

01-12-2021 22:56

211201-2ws33abgf4 1

01-12-2021 22:55

211201-2v518sgfdl 1

01-12-2021 22:53

211201-2t11wsbge6 1

01-12-2021 22:51

211201-2s416agfcm 1

01-12-2021 22:27

211201-2c978sbfb5 1

01-12-2021 22:27

211201-2c4qfsbfb2 1

01-12-2021 22:23

211201-2at38sbeh3 4

30-11-2021 22:48

211130-2q8xbsghbq 1

30-11-2021 22:46

211130-2p6qkscah5 1

30-11-2021 22:41

211130-2l6amscag6 1

Analysis

  • max time kernel
    150s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    30-11-2021 22:48

General

  • Target

    Cuberates@TaskILL.bin.exe

  • Size

    31KB

  • MD5

    c261c6e3332d0d515c910bbf3b93aab3

  • SHA1

    ff730b6b2726240df4b2f0db96c424c464c65c17

  • SHA256

    4663715548c70eec7e9cbf272171493d47a75d2652e38cca870412ea9e749fe9

  • SHA512

    a93bd7b1d809493917e0999d4030cb53ab7789c65f6b87e1bbac27bd8b3ad2aeb92dec0a69369c04541f5572a78f04d8dfba900624cf5bd82d7558f24d0a8e26

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Cuberates@TaskILL.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\Cuberates@TaskILL.bin.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Windows\system32\mountvol.exe
      mountvol c:\ /d
      2⤵
        PID:1596
    • C:\Windows\explorer.exe
      "C:\Windows\explorer.exe"
      1⤵
        PID:1824
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x58c
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1636
      • C:\Windows\system32\taskmgr.exe
        "C:\Windows\system32\taskmgr.exe" /4
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1504

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1336-55-0x0000000001280000-0x0000000001281000-memory.dmp
        Filesize

        4KB

      • memory/1336-57-0x000000001AFB0000-0x000000001AFB2000-memory.dmp
        Filesize

        8KB

      • memory/1596-60-0x0000000000000000-mapping.dmp
      • memory/1824-58-0x000007FEFC511000-0x000007FEFC513000-memory.dmp
        Filesize

        8KB