Analysis

  • max time kernel
    99s
  • max time network
    104s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19-10-2022 06:02

General

  • Target

    b03ccade490854df220914c4430967e2.exe

  • Size

    967KB

  • MD5

    b03ccade490854df220914c4430967e2

  • SHA1

    1911a59e8c4b427d3fbc8fc9c794886bd2d81305

  • SHA256

    81cb1fa3507209f360261e795cc68622c4163cbb0c6082dc7d8358a04492f961

  • SHA512

    0c05ff99f2d2f448c431073b9a339e6dc1ccab43c9442be44edfd493c3d4d9bd604a0deb792b91295571817113c309bafc6d230b470a4874493561bd5aa9bc36

  • SSDEEP

    24576:xNxsglIPAtgV+rnEQBg2AdqgwGd9OCPltP0gxkR3dCqJO5VxQ75Sf1:57uKrnEQi2Ad/wQPLP0gx1qt5Sf1

Malware Config

Signatures

  • PlagueBot

    PlagueBot is an open source Bot written in Pascal.

  • PlagueBot Executable 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b03ccade490854df220914c4430967e2.exe
    "C:\Users\Admin\AppData\Local\Temp\b03ccade490854df220914c4430967e2.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /Create /TN "WinManager" /XML "C:\Users\Admin\AppData\Local\Temp\NewTask.xml"
      2⤵
      • Creates scheduled task(s)
      PID:1932
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /Query /FO "LIST" /TN "WinManager"
      2⤵
        PID:1580
      • C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe
        "C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe" /wait
        2⤵
        • Executes dropped EXE
        PID:1748

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\NewTask.xml
      Filesize

      1KB

      MD5

      b10ff88ef31260f681d401bd7df6ffb6

      SHA1

      51784adeada00334edbee40da5e077d52a37c943

      SHA256

      1f9202738a3c35de9552f45c45b5fed0b1e92f74cace17c71555e5ff7db13d62

      SHA512

      0ed8ec85f47f3109ff37193a41302d0329f37f02d53863b753c2f41da08b36e4a9e3ddc0361da70bf37ba6e5ca95d90cc898f77be9f0bf11452418b2650e8fb1

    • C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe
      Filesize

      967KB

      MD5

      b63bb68654e7be72058398809d6c4754

      SHA1

      4a7b43488029a2d4c960c9ee4431b99c8640a4b0

      SHA256

      8db43542d501e7d65d0f1db96785d875bc7da5a51a76ae943fcd3222b66412fe

      SHA512

      c67280896aa63894933a6058d17a2eb9cea484f5293c095704baaf9f177d9e2779951d803548294584070eb95a3428b52eec9fd5fc1a7da74a6305e7c496e48a

    • \Users\Admin\AppData\Roaming\discordnitro\winmgr.exe
      Filesize

      967KB

      MD5

      b63bb68654e7be72058398809d6c4754

      SHA1

      4a7b43488029a2d4c960c9ee4431b99c8640a4b0

      SHA256

      8db43542d501e7d65d0f1db96785d875bc7da5a51a76ae943fcd3222b66412fe

      SHA512

      c67280896aa63894933a6058d17a2eb9cea484f5293c095704baaf9f177d9e2779951d803548294584070eb95a3428b52eec9fd5fc1a7da74a6305e7c496e48a

    • \Users\Admin\AppData\Roaming\discordnitro\winmgr.exe
      Filesize

      967KB

      MD5

      b63bb68654e7be72058398809d6c4754

      SHA1

      4a7b43488029a2d4c960c9ee4431b99c8640a4b0

      SHA256

      8db43542d501e7d65d0f1db96785d875bc7da5a51a76ae943fcd3222b66412fe

      SHA512

      c67280896aa63894933a6058d17a2eb9cea484f5293c095704baaf9f177d9e2779951d803548294584070eb95a3428b52eec9fd5fc1a7da74a6305e7c496e48a

    • memory/1580-57-0x0000000000000000-mapping.dmp
    • memory/1748-60-0x0000000000000000-mapping.dmp
    • memory/1764-54-0x0000000075BA1000-0x0000000075BA3000-memory.dmp
      Filesize

      8KB

    • memory/1932-55-0x0000000000000000-mapping.dmp