Resubmissions

03-05-2023 13:44

230503-q1ssbaeh54 10

24-04-2023 12:05

230424-n86m2abf58 7

Analysis

  • max time kernel
    58s
  • max time network
    60s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    24-04-2023 12:05

General

  • Target

    f19126b02be0b331982e041dc9bcad51.exe

  • Size

    223KB

  • MD5

    f19126b02be0b331982e041dc9bcad51

  • SHA1

    10ab04a6f24ce4540a564041375d8275a691e409

  • SHA256

    2869db18f346049bcc9e378a77ed809fd9caad2fd2bd4d9f58d6e728c784b3eb

  • SHA512

    e6158c6c1563ff3f013b97c0b5da7b5f3301657b948ddb1198ebaea7ce5fc3a9c9f3f449646f45c070514e8796e6315a2afaab7894ba20e3b857a5dc504d093c

  • SSDEEP

    3072:fvfoUJQCw+d+Uoj9DVbDWb0Cdfc6mdSCFytxpNS17e+8TNBfxz9l:fvfoOQHelqJbD4HJe7FytVSle+8TxX

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f19126b02be0b331982e041dc9bcad51.exe
    "C:\Users\Admin\AppData\Local\Temp\f19126b02be0b331982e041dc9bcad51.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "f19126b02be0b331982e041dc9bcad51" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\f19126b02be0b331982e041dc9bcad51.exe" &&START "" "C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1672
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:860
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:288
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "f19126b02be0b331982e041dc9bcad51" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:1344
        • C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe
          "C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1356
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 1356 -s 1192
            4⤵
            • Program crash
            PID:1788
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {7881B133-26B4-40EC-A7AD-23C82CF67118} S-1-5-21-1283023626-844874658-3193756055-1000:THEQWNRW\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:316
      • C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe
        C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2032
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 2032 -s 1196
          3⤵
          • Program crash
          PID:908

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe

      Filesize

      223KB

      MD5

      f19126b02be0b331982e041dc9bcad51

      SHA1

      10ab04a6f24ce4540a564041375d8275a691e409

      SHA256

      2869db18f346049bcc9e378a77ed809fd9caad2fd2bd4d9f58d6e728c784b3eb

      SHA512

      e6158c6c1563ff3f013b97c0b5da7b5f3301657b948ddb1198ebaea7ce5fc3a9c9f3f449646f45c070514e8796e6315a2afaab7894ba20e3b857a5dc504d093c

    • C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe

      Filesize

      223KB

      MD5

      f19126b02be0b331982e041dc9bcad51

      SHA1

      10ab04a6f24ce4540a564041375d8275a691e409

      SHA256

      2869db18f346049bcc9e378a77ed809fd9caad2fd2bd4d9f58d6e728c784b3eb

      SHA512

      e6158c6c1563ff3f013b97c0b5da7b5f3301657b948ddb1198ebaea7ce5fc3a9c9f3f449646f45c070514e8796e6315a2afaab7894ba20e3b857a5dc504d093c

    • C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe

      Filesize

      223KB

      MD5

      f19126b02be0b331982e041dc9bcad51

      SHA1

      10ab04a6f24ce4540a564041375d8275a691e409

      SHA256

      2869db18f346049bcc9e378a77ed809fd9caad2fd2bd4d9f58d6e728c784b3eb

      SHA512

      e6158c6c1563ff3f013b97c0b5da7b5f3301657b948ddb1198ebaea7ce5fc3a9c9f3f449646f45c070514e8796e6315a2afaab7894ba20e3b857a5dc504d093c

    • memory/1356-61-0x0000000000EC0000-0x0000000000EFC000-memory.dmp

      Filesize

      240KB

    • memory/1356-62-0x000000001B240000-0x000000001B2C0000-memory.dmp

      Filesize

      512KB

    • memory/1356-63-0x000000001B240000-0x000000001B2C0000-memory.dmp

      Filesize

      512KB

    • memory/1448-54-0x0000000000B80000-0x0000000000BBC000-memory.dmp

      Filesize

      240KB

    • memory/1448-55-0x000000001B120000-0x000000001B1A0000-memory.dmp

      Filesize

      512KB