Resubmissions

24-11-2022 16:31

221124-t1lwjsae9x 10

25-10-2022 09:21

221025-lbcbtacbd5 8

Analysis

  • max time kernel
    112s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-10-2022 09:21

General

  • Target

    b491f711272344f719ee13d98ff337bf.exe

  • Size

    7KB

  • MD5

    b491f711272344f719ee13d98ff337bf

  • SHA1

    f6f621d78adba380fd5da1e5b20e51b10e072d5f

  • SHA256

    453755b23c6df8cb1b2955135fe5aa8295eb0ce984f946967847b59cd87239e2

  • SHA512

    fe2be4e97f5d20d155bf30c2a5399923c20509fc096dd5abc38d32a08db627f0fdc78bde6699f0c01e50d3aa56b83c88f0b565c68b50e014e91ba4f92e30cc1f

  • SSDEEP

    96:J0yVUrfA9pHTz6mOZDmuitgWeBksyixDIWlVOZBPTRsP0M:ZVz9JDOZadaWeuli95iTu

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b491f711272344f719ee13d98ff337bf.exe
    "C:\Users\Admin\AppData\Local\Temp\b491f711272344f719ee13d98ff337bf.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4956
    • C:\Windows\SYSTEM32\cmd.exe
      "cmd.exe" /C schtasks /create /tn \o5jbkg8hsq /tr "C:\Users\Admin\AppData\Roaming\o5jbkg8hsq\svcupdater.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4856
      • C:\Windows\system32\schtasks.exe
        schtasks /create /tn \o5jbkg8hsq /tr "C:\Users\Admin\AppData\Roaming\o5jbkg8hsq\svcupdater.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f
        3⤵
        • Creates scheduled task(s)
        PID:1648
  • C:\Users\Admin\AppData\Roaming\o5jbkg8hsq\svcupdater.exe
    C:\Users\Admin\AppData\Roaming\o5jbkg8hsq\svcupdater.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3964

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\o5jbkg8hsq\svcupdater.exe
    Filesize

    7KB

    MD5

    b491f711272344f719ee13d98ff337bf

    SHA1

    f6f621d78adba380fd5da1e5b20e51b10e072d5f

    SHA256

    453755b23c6df8cb1b2955135fe5aa8295eb0ce984f946967847b59cd87239e2

    SHA512

    fe2be4e97f5d20d155bf30c2a5399923c20509fc096dd5abc38d32a08db627f0fdc78bde6699f0c01e50d3aa56b83c88f0b565c68b50e014e91ba4f92e30cc1f

  • C:\Users\Admin\AppData\Roaming\o5jbkg8hsq\svcupdater.exe
    Filesize

    7KB

    MD5

    b491f711272344f719ee13d98ff337bf

    SHA1

    f6f621d78adba380fd5da1e5b20e51b10e072d5f

    SHA256

    453755b23c6df8cb1b2955135fe5aa8295eb0ce984f946967847b59cd87239e2

    SHA512

    fe2be4e97f5d20d155bf30c2a5399923c20509fc096dd5abc38d32a08db627f0fdc78bde6699f0c01e50d3aa56b83c88f0b565c68b50e014e91ba4f92e30cc1f

  • memory/1648-134-0x0000000000000000-mapping.dmp
  • memory/3964-138-0x00007FFB85180000-0x00007FFB85C41000-memory.dmp
    Filesize

    10.8MB

  • memory/3964-139-0x00007FFB85180000-0x00007FFB85C41000-memory.dmp
    Filesize

    10.8MB

  • memory/4856-133-0x0000000000000000-mapping.dmp
  • memory/4956-132-0x0000000000420000-0x0000000000428000-memory.dmp
    Filesize

    32KB

  • memory/4956-135-0x00007FFB85BD0000-0x00007FFB86691000-memory.dmp
    Filesize

    10.8MB