Analysis
-
max time kernel
58s -
max time network
60s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
24-04-2023 12:05
Static task
static1
Behavioral task
behavioral1
Sample
f19126b02be0b331982e041dc9bcad51.exe
Resource
win7-20230220-en
General
-
Target
f19126b02be0b331982e041dc9bcad51.exe
-
Size
223KB
-
MD5
f19126b02be0b331982e041dc9bcad51
-
SHA1
10ab04a6f24ce4540a564041375d8275a691e409
-
SHA256
2869db18f346049bcc9e378a77ed809fd9caad2fd2bd4d9f58d6e728c784b3eb
-
SHA512
e6158c6c1563ff3f013b97c0b5da7b5f3301657b948ddb1198ebaea7ce5fc3a9c9f3f449646f45c070514e8796e6315a2afaab7894ba20e3b857a5dc504d093c
-
SSDEEP
3072:fvfoUJQCw+d+Uoj9DVbDWb0Cdfc6mdSCFytxpNS17e+8TNBfxz9l:fvfoOQHelqJbD4HJe7FytVSle+8TxX
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1672 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 1356 f19126b02be0b331982e041dc9bcad51.exe 2032 f19126b02be0b331982e041dc9bcad51.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 1788 1356 WerFault.exe 33 908 2032 WerFault.exe 36 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1344 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 288 PING.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1448 f19126b02be0b331982e041dc9bcad51.exe Token: SeDebugPrivilege 1356 f19126b02be0b331982e041dc9bcad51.exe Token: SeDebugPrivilege 2032 f19126b02be0b331982e041dc9bcad51.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1448 wrote to memory of 1672 1448 f19126b02be0b331982e041dc9bcad51.exe 28 PID 1448 wrote to memory of 1672 1448 f19126b02be0b331982e041dc9bcad51.exe 28 PID 1448 wrote to memory of 1672 1448 f19126b02be0b331982e041dc9bcad51.exe 28 PID 1672 wrote to memory of 860 1672 cmd.exe 30 PID 1672 wrote to memory of 860 1672 cmd.exe 30 PID 1672 wrote to memory of 860 1672 cmd.exe 30 PID 1672 wrote to memory of 288 1672 cmd.exe 31 PID 1672 wrote to memory of 288 1672 cmd.exe 31 PID 1672 wrote to memory of 288 1672 cmd.exe 31 PID 1672 wrote to memory of 1344 1672 cmd.exe 32 PID 1672 wrote to memory of 1344 1672 cmd.exe 32 PID 1672 wrote to memory of 1344 1672 cmd.exe 32 PID 1672 wrote to memory of 1356 1672 cmd.exe 33 PID 1672 wrote to memory of 1356 1672 cmd.exe 33 PID 1672 wrote to memory of 1356 1672 cmd.exe 33 PID 1356 wrote to memory of 1788 1356 f19126b02be0b331982e041dc9bcad51.exe 34 PID 1356 wrote to memory of 1788 1356 f19126b02be0b331982e041dc9bcad51.exe 34 PID 1356 wrote to memory of 1788 1356 f19126b02be0b331982e041dc9bcad51.exe 34 PID 316 wrote to memory of 2032 316 taskeng.exe 36 PID 316 wrote to memory of 2032 316 taskeng.exe 36 PID 316 wrote to memory of 2032 316 taskeng.exe 36 PID 2032 wrote to memory of 908 2032 f19126b02be0b331982e041dc9bcad51.exe 37 PID 2032 wrote to memory of 908 2032 f19126b02be0b331982e041dc9bcad51.exe 37 PID 2032 wrote to memory of 908 2032 f19126b02be0b331982e041dc9bcad51.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f19126b02be0b331982e041dc9bcad51.exe"C:\Users\Admin\AppData\Local\Temp\f19126b02be0b331982e041dc9bcad51.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "f19126b02be0b331982e041dc9bcad51" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\f19126b02be0b331982e041dc9bcad51.exe" &&START "" "C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:860
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:288
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "f19126b02be0b331982e041dc9bcad51" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1344
-
-
C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe"C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1356 -s 11924⤵
- Program crash
PID:1788
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {7881B133-26B4-40EC-A7AD-23C82CF67118} S-1-5-21-1283023626-844874658-3193756055-1000:THEQWNRW\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exeC:\Users\Admin\AppData\Local\NET.Framework\f19126b02be0b331982e041dc9bcad51.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2032 -s 11963⤵
- Program crash
PID:908
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
223KB
MD5f19126b02be0b331982e041dc9bcad51
SHA110ab04a6f24ce4540a564041375d8275a691e409
SHA2562869db18f346049bcc9e378a77ed809fd9caad2fd2bd4d9f58d6e728c784b3eb
SHA512e6158c6c1563ff3f013b97c0b5da7b5f3301657b948ddb1198ebaea7ce5fc3a9c9f3f449646f45c070514e8796e6315a2afaab7894ba20e3b857a5dc504d093c
-
Filesize
223KB
MD5f19126b02be0b331982e041dc9bcad51
SHA110ab04a6f24ce4540a564041375d8275a691e409
SHA2562869db18f346049bcc9e378a77ed809fd9caad2fd2bd4d9f58d6e728c784b3eb
SHA512e6158c6c1563ff3f013b97c0b5da7b5f3301657b948ddb1198ebaea7ce5fc3a9c9f3f449646f45c070514e8796e6315a2afaab7894ba20e3b857a5dc504d093c
-
Filesize
223KB
MD5f19126b02be0b331982e041dc9bcad51
SHA110ab04a6f24ce4540a564041375d8275a691e409
SHA2562869db18f346049bcc9e378a77ed809fd9caad2fd2bd4d9f58d6e728c784b3eb
SHA512e6158c6c1563ff3f013b97c0b5da7b5f3301657b948ddb1198ebaea7ce5fc3a9c9f3f449646f45c070514e8796e6315a2afaab7894ba20e3b857a5dc504d093c