Analysis

  • max time kernel
    125s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    13-10-2021 15:05

General

  • Target

    994aadc644d5c91b26b7012e5a72863e57f3580773d8a002ec264c3b436d0db0.bin.exe

  • Size

    165KB

  • MD5

    a5f245f600e59fce5acfa9d1606a593c

  • SHA1

    a411636373d73ac2d0213c7e531c54e92a609cc7

  • SHA256

    994aadc644d5c91b26b7012e5a72863e57f3580773d8a002ec264c3b436d0db0

  • SHA512

    ca25db599913f9e5e8300f93fb7a542f72ea4d4f8ff4b921c099a8e63019280122f4f685db7cf2e0362e062514618fc480652040a770b735b3e39b3c6beb84d5

Score
1/10

Malware Config

Signatures

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\994aadc644d5c91b26b7012e5a72863e57f3580773d8a002ec264c3b436d0db0.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\994aadc644d5c91b26b7012e5a72863e57f3580773d8a002ec264c3b436d0db0.bin.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /Delete /tn NYAN /F
      2⤵
        PID:3492
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\994aadc644d5c91b26b7012e5a72863e57f3580773d8a002ec264c3b436d0db0.bin.exe" /sc minute /mo 1
        2⤵
        • Creates scheduled task(s)
        PID:660
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
        dw20.exe -x -s 820
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1220
    • C:\Users\Admin\AppData\Local\Temp\994aadc644d5c91b26b7012e5a72863e57f3580773d8a002ec264c3b436d0db0.bin.exe
      C:\Users\Admin\AppData\Local\Temp\994aadc644d5c91b26b7012e5a72863e57f3580773d8a002ec264c3b436d0db0.bin.exe
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1420
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Delete /tn NYAN /F
        2⤵
          PID:1548
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\994aadc644d5c91b26b7012e5a72863e57f3580773d8a002ec264c3b436d0db0.bin.exe" /sc minute /mo 1
          2⤵
          • Creates scheduled task(s)
          PID:3244

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/660-117-0x0000000000000000-mapping.dmp
      • memory/1220-118-0x0000000000000000-mapping.dmp
      • memory/1420-119-0x0000000000D20000-0x0000000000D21000-memory.dmp
        Filesize

        4KB

      • memory/1548-120-0x0000000000000000-mapping.dmp
      • memory/2492-115-0x0000000003160000-0x0000000003161000-memory.dmp
        Filesize

        4KB

      • memory/3244-121-0x0000000000000000-mapping.dmp
      • memory/3492-116-0x0000000000000000-mapping.dmp