Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
13-01-2024 15:03
Static task
static1
Behavioral task
behavioral1
Sample
59048850afb594c657d732a4e0b39471.exe
Resource
win7-20231215-en
General
-
Target
59048850afb594c657d732a4e0b39471.exe
-
Size
55KB
-
MD5
59048850afb594c657d732a4e0b39471
-
SHA1
84710fbc564f6db75ca86d5646ac437b1f714f45
-
SHA256
e266f576625221648379d9a1d512d19bfce7379b7e2ae0192e3ea2e69de14b0d
-
SHA512
ac84f9b235d1f4a7c8089479067906c9267aba74ac14dbf8eb4779a2caf408c51041fa14210ab2955ca42f156f44439b91801363f50a5433a07d0c8fec4d1fad
-
SSDEEP
1536:3NQyUmnyAxXJkjjr2QULyLlIkECBkQ6NVAaXZMR:3NQRmnkr21GLlIkECBkQ6NVAaXY
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2924 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
Chrome_Update.exepid process 2812 Chrome_Update.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2696 schtasks.exe 2908 schtasks.exe -
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid process 2164 timeout.exe 3036 timeout.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid process 2728 tasklist.exe 2612 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Chrome_Update.exepid process 2812 Chrome_Update.exe 2812 Chrome_Update.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
59048850afb594c657d732a4e0b39471.exetasklist.exetasklist.exeChrome_Update.exedescription pid process Token: SeDebugPrivilege 356 59048850afb594c657d732a4e0b39471.exe Token: SeDebugPrivilege 2728 tasklist.exe Token: SeDebugPrivilege 2612 tasklist.exe Token: SeDebugPrivilege 2812 Chrome_Update.exe Token: SeDebugPrivilege 2812 Chrome_Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Chrome_Update.exepid process 2812 Chrome_Update.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
59048850afb594c657d732a4e0b39471.execmd.exeChrome_Update.exedescription pid process target process PID 356 wrote to memory of 2696 356 59048850afb594c657d732a4e0b39471.exe schtasks.exe PID 356 wrote to memory of 2696 356 59048850afb594c657d732a4e0b39471.exe schtasks.exe PID 356 wrote to memory of 2696 356 59048850afb594c657d732a4e0b39471.exe schtasks.exe PID 356 wrote to memory of 2924 356 59048850afb594c657d732a4e0b39471.exe cmd.exe PID 356 wrote to memory of 2924 356 59048850afb594c657d732a4e0b39471.exe cmd.exe PID 356 wrote to memory of 2924 356 59048850afb594c657d732a4e0b39471.exe cmd.exe PID 2924 wrote to memory of 2728 2924 cmd.exe tasklist.exe PID 2924 wrote to memory of 2728 2924 cmd.exe tasklist.exe PID 2924 wrote to memory of 2728 2924 cmd.exe tasklist.exe PID 2924 wrote to memory of 3032 2924 cmd.exe find.exe PID 2924 wrote to memory of 3032 2924 cmd.exe find.exe PID 2924 wrote to memory of 3032 2924 cmd.exe find.exe PID 2924 wrote to memory of 2164 2924 cmd.exe timeout.exe PID 2924 wrote to memory of 2164 2924 cmd.exe timeout.exe PID 2924 wrote to memory of 2164 2924 cmd.exe timeout.exe PID 2924 wrote to memory of 2612 2924 cmd.exe tasklist.exe PID 2924 wrote to memory of 2612 2924 cmd.exe tasklist.exe PID 2924 wrote to memory of 2612 2924 cmd.exe tasklist.exe PID 2924 wrote to memory of 2624 2924 cmd.exe find.exe PID 2924 wrote to memory of 2624 2924 cmd.exe find.exe PID 2924 wrote to memory of 2624 2924 cmd.exe find.exe PID 2924 wrote to memory of 3036 2924 cmd.exe timeout.exe PID 2924 wrote to memory of 3036 2924 cmd.exe timeout.exe PID 2924 wrote to memory of 3036 2924 cmd.exe timeout.exe PID 2924 wrote to memory of 2812 2924 cmd.exe Chrome_Update.exe PID 2924 wrote to memory of 2812 2924 cmd.exe Chrome_Update.exe PID 2924 wrote to memory of 2812 2924 cmd.exe Chrome_Update.exe PID 2812 wrote to memory of 2908 2812 Chrome_Update.exe schtasks.exe PID 2812 wrote to memory of 2908 2812 Chrome_Update.exe schtasks.exe PID 2812 wrote to memory of 2908 2812 Chrome_Update.exe schtasks.exe PID 2812 wrote to memory of 1356 2812 Chrome_Update.exe WerFault.exe PID 2812 wrote to memory of 1356 2812 Chrome_Update.exe WerFault.exe PID 2812 wrote to memory of 1356 2812 Chrome_Update.exe WerFault.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\59048850afb594c657d732a4e0b39471.exe"C:\Users\Admin\AppData\Local\Temp\59048850afb594c657d732a4e0b39471.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:356 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\users\Chrome_Update.exe"2⤵
- Creates scheduled task(s)
PID:2696
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp205C.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp205C.tmp.bat2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\system32\find.exefind ":"3⤵PID:3032
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 356"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2164
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2624
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 356"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:3036
-
-
C:\Users\users\Chrome_Update.exe"Chrome_Update.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\users\Chrome_Update.exe"4⤵
- Creates scheduled task(s)
PID:2908
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2812 -s 15964⤵PID:1356
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
215B
MD5135c861e33e94a83472997fd3388ee13
SHA126f741e51841de430515ee51b006d8ec9b21f04f
SHA2565ba54eaf1cbfe179048a99c693544aa53037f2bd4fb60eaefe18ce46518e7e8a
SHA512f75e3e56e29d2bb4bc7cb1551d073f03b062e7c3870bfa17ed56bb9fc54204d680bbe476ef45756092cd955ea0c8b0a46d6c72d5e65a790c05d04a8c3e4e3464
-
Filesize
55KB
MD559048850afb594c657d732a4e0b39471
SHA184710fbc564f6db75ca86d5646ac437b1f714f45
SHA256e266f576625221648379d9a1d512d19bfce7379b7e2ae0192e3ea2e69de14b0d
SHA512ac84f9b235d1f4a7c8089479067906c9267aba74ac14dbf8eb4779a2caf408c51041fa14210ab2955ca42f156f44439b91801363f50a5433a07d0c8fec4d1fad