Analysis

  • max time kernel
    36s
  • max time network
    9s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    11-01-2021 07:44

General

  • Target

    530d1ec61a39f8b6112030f84d2e385c.exe

  • Size

    598KB

  • MD5

    530d1ec61a39f8b6112030f84d2e385c

  • SHA1

    b3fb31734bc0589f5667bf4b427588f005276879

  • SHA256

    32518775226efb9813e62e4fe5d66050bc7118ac804c8d08aeace793bd9ef635

  • SHA512

    0534fa386dbfba9386ddd522a2eb7e2a42d3f186c69cbbfa7fc6b1293e8435569a48cb90ad1c4aa2daadfc192ddd73aa5c50cec1795808c017a810f09b858c87

Score
1/10

Malware Config

Signatures

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\530d1ec61a39f8b6112030f84d2e385c.exe
    "C:\Users\Admin\AppData\Local\Temp\530d1ec61a39f8b6112030f84d2e385c.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yZAWqQvETlvf" /XML "C:\Users\Admin\AppData\Local\Temp\tmp88FE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1664
    • C:\Users\Admin\AppData\Local\Temp\530d1ec61a39f8b6112030f84d2e385c.exe
      "{path}"
      2⤵
        PID:1472
      • C:\Users\Admin\AppData\Local\Temp\530d1ec61a39f8b6112030f84d2e385c.exe
        "{path}"
        2⤵
          PID:1492
        • C:\Users\Admin\AppData\Local\Temp\530d1ec61a39f8b6112030f84d2e385c.exe
          "{path}"
          2⤵
            PID:1504
          • C:\Users\Admin\AppData\Local\Temp\530d1ec61a39f8b6112030f84d2e385c.exe
            "{path}"
            2⤵
              PID:472
            • C:\Users\Admin\AppData\Local\Temp\530d1ec61a39f8b6112030f84d2e385c.exe
              "{path}"
              2⤵
                PID:1196

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scheduled Task

            1
            T1053

            Persistence

            Scheduled Task

            1
            T1053

            Privilege Escalation

            Scheduled Task

            1
            T1053

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp88FE.tmp
              MD5

              159ad76e7390f4aba7c891f201cad504

              SHA1

              38898736e22ebeeb179d62358ea59adaaf1e8887

              SHA256

              89ceb0c7abb767ee8e973fe7fee1a3b3f2a9eae1b8210db3268b8dfaf42475c1

              SHA512

              4edf8197a1e43e1e329000faad54ee08596f4cf2c85e81b7928fdb159cb5f92cb19d44cf1c58be62d4e7e0308642149377e981343e0c315339bc401093d7411f

            • memory/1664-7-0x0000000000000000-mapping.dmp
            • memory/1740-2-0x00000000741A0000-0x000000007488E000-memory.dmp
              Filesize

              6.9MB

            • memory/1740-3-0x00000000003B0000-0x00000000003B1000-memory.dmp
              Filesize

              4KB

            • memory/1740-5-0x00000000003A0000-0x00000000003AE000-memory.dmp
              Filesize

              56KB

            • memory/1740-6-0x0000000004F70000-0x0000000004FE1000-memory.dmp
              Filesize

              452KB