Resubmissions

13-01-2024 10:35

240113-mmndwshch9 10

09-07-2020 11:15

200709-954vxj2xke 10

Analysis

  • max time kernel
    128s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    09-07-2020 11:15

General

  • Target

    fac551f8ff156743a7f41bf36684691e87dfb123c027ea0541b962b3162e4c46.exe

  • Size

    1.3MB

  • MD5

    2042fdc08ed48544a98307aec4610251

  • SHA1

    50a6c64a62347c6c87abb65d04803ff23832a7e8

  • SHA256

    fac551f8ff156743a7f41bf36684691e87dfb123c027ea0541b962b3162e4c46

  • SHA512

    b102fc8105b0a7cca5c33711e83af818dd9c37ff377d252edec69cbb05052387013426bbce38650c0360fb8c94f4796a8232b93f4c5d438caf031a50c4cae591

Score
10/10

Malware Config

Signatures

  • Contains code to disable Windows Defender 16 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • SamoRAT

    SamoRAT is a .NET malware used to receive and execute different commands on the infected system.

  • ServiceHost packer 16 IoCs

    Detects ServiceHost packer used for .NET malware

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 7 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fac551f8ff156743a7f41bf36684691e87dfb123c027ea0541b962b3162e4c46.exe
    "C:\Users\Admin\AppData\Local\Temp\fac551f8ff156743a7f41bf36684691e87dfb123c027ea0541b962b3162e4c46.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1296
    • C:\ProgramData\ProAlts.xyz Token Generator.exe
      "C:\ProgramData\ProAlts.xyz Token Generator.exe"
      2⤵
      • Executes dropped EXE
      PID:1428
    • C:\ProgramData\WinServices.exe
      "C:\ProgramData\WinServices.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:108
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn WinServices /tr '"C:\Users\Admin\AppData\Local\Microsoft\Networking\WinServices.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1856
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn WinServices /tr '"C:\Users\Admin\AppData\Local\Microsoft\Networking\WinServices.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:1788
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 108 -s 1612
        3⤵
        • Loads dropped DLL
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1744

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\ProAlts.xyz Token Generator.exe
  • C:\ProgramData\ProAlts.xyz Token Generator.exe
  • C:\ProgramData\WinServices.exe
  • C:\ProgramData\WinServices.exe
  • \ProgramData\ProAlts.xyz Token Generator.exe
  • \ProgramData\WinServices.exe
  • \ProgramData\WinServices.exe
  • \ProgramData\WinServices.exe
  • \ProgramData\WinServices.exe
  • \ProgramData\WinServices.exe
  • \ProgramData\WinServices.exe
  • memory/108-24-0x0000000000000000-mapping.dmp
  • memory/108-23-0x0000000000000000-mapping.dmp
  • memory/108-33-0x0000000000000000-mapping.dmp
  • memory/108-32-0x0000000000000000-mapping.dmp
  • memory/108-31-0x0000000000000000-mapping.dmp
  • memory/108-30-0x0000000000000000-mapping.dmp
  • memory/108-18-0x0000000000000000-mapping.dmp
  • memory/108-19-0x0000000000000000-mapping.dmp
  • memory/108-20-0x0000000000000000-mapping.dmp
  • memory/108-21-0x0000000000000000-mapping.dmp
  • memory/108-22-0x0000000000000000-mapping.dmp
  • memory/108-29-0x0000000000000000-mapping.dmp
  • memory/108-25-0x0000000000000000-mapping.dmp
  • memory/108-5-0x0000000000000000-mapping.dmp
  • memory/108-27-0x0000000000000000-mapping.dmp
  • memory/108-26-0x0000000000000000-mapping.dmp
  • memory/108-28-0x0000000000000000-mapping.dmp
  • memory/1428-9-0x0000000000000000-0x0000000000000000-disk.dmp
  • memory/1428-1-0x0000000000000000-mapping.dmp
  • memory/1744-13-0x0000000000B80000-0x0000000000B91000-memory.dmp
    Filesize

    68KB

  • memory/1744-12-0x0000000000000000-mapping.dmp
  • memory/1744-34-0x00000000027E0000-0x00000000027F1000-memory.dmp
    Filesize

    68KB

  • memory/1788-11-0x0000000000000000-mapping.dmp
  • memory/1856-10-0x0000000000000000-mapping.dmp