Analysis
-
max time kernel
92s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
26-03-2022 07:25
Static task
static1
Behavioral task
behavioral1
Sample
98c78f4a9b3ee333efec27d29c33b073e0e55930d31257eabbfe9bbbf4775511.exe
Resource
win7-20220311-en
Behavioral task
behavioral2
Sample
98c78f4a9b3ee333efec27d29c33b073e0e55930d31257eabbfe9bbbf4775511.exe
Resource
win10v2004-en-20220113
General
-
Target
98c78f4a9b3ee333efec27d29c33b073e0e55930d31257eabbfe9bbbf4775511.exe
-
Size
830KB
-
MD5
9d547cdfaa4bdfc8329ce71b1980e36c
-
SHA1
ffb5585af1c1f5ee36417116b8ed010e1383d906
-
SHA256
98c78f4a9b3ee333efec27d29c33b073e0e55930d31257eabbfe9bbbf4775511
-
SHA512
56574e089ab9df6c068812866fac7983bbd0fe1dcd75e1da9e2d4f240393a6eb3b1db43b4a59daf5c82461e97e78df68d6a1ec18ea4449effd38ee33e0f3a40d
Malware Config
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
98c78f4a9b3ee333efec27d29c33b073e0e55930d31257eabbfe9bbbf4775511.exedescription pid process target process PID 3600 set thread context of 1980 3600 98c78f4a9b3ee333efec27d29c33b073e0e55930d31257eabbfe9bbbf4775511.exe 98c78f4a9b3ee333efec27d29c33b073e0e55930d31257eabbfe9bbbf4775511.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
98c78f4a9b3ee333efec27d29c33b073e0e55930d31257eabbfe9bbbf4775511.exepowershell.exepid process 1980 98c78f4a9b3ee333efec27d29c33b073e0e55930d31257eabbfe9bbbf4775511.exe 1980 98c78f4a9b3ee333efec27d29c33b073e0e55930d31257eabbfe9bbbf4775511.exe 4700 powershell.exe 4700 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
98c78f4a9b3ee333efec27d29c33b073e0e55930d31257eabbfe9bbbf4775511.exepid process 3600 98c78f4a9b3ee333efec27d29c33b073e0e55930d31257eabbfe9bbbf4775511.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
98c78f4a9b3ee333efec27d29c33b073e0e55930d31257eabbfe9bbbf4775511.exepowershell.exedescription pid process Token: SeDebugPrivilege 1980 98c78f4a9b3ee333efec27d29c33b073e0e55930d31257eabbfe9bbbf4775511.exe Token: SeDebugPrivilege 4700 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
98c78f4a9b3ee333efec27d29c33b073e0e55930d31257eabbfe9bbbf4775511.execmd.exe98c78f4a9b3ee333efec27d29c33b073e0e55930d31257eabbfe9bbbf4775511.exedescription pid process target process PID 3600 wrote to memory of 1704 3600 98c78f4a9b3ee333efec27d29c33b073e0e55930d31257eabbfe9bbbf4775511.exe cmd.exe PID 3600 wrote to memory of 1704 3600 98c78f4a9b3ee333efec27d29c33b073e0e55930d31257eabbfe9bbbf4775511.exe cmd.exe PID 3600 wrote to memory of 1704 3600 98c78f4a9b3ee333efec27d29c33b073e0e55930d31257eabbfe9bbbf4775511.exe cmd.exe PID 3600 wrote to memory of 1980 3600 98c78f4a9b3ee333efec27d29c33b073e0e55930d31257eabbfe9bbbf4775511.exe 98c78f4a9b3ee333efec27d29c33b073e0e55930d31257eabbfe9bbbf4775511.exe PID 3600 wrote to memory of 1980 3600 98c78f4a9b3ee333efec27d29c33b073e0e55930d31257eabbfe9bbbf4775511.exe 98c78f4a9b3ee333efec27d29c33b073e0e55930d31257eabbfe9bbbf4775511.exe PID 3600 wrote to memory of 1980 3600 98c78f4a9b3ee333efec27d29c33b073e0e55930d31257eabbfe9bbbf4775511.exe 98c78f4a9b3ee333efec27d29c33b073e0e55930d31257eabbfe9bbbf4775511.exe PID 3600 wrote to memory of 1980 3600 98c78f4a9b3ee333efec27d29c33b073e0e55930d31257eabbfe9bbbf4775511.exe 98c78f4a9b3ee333efec27d29c33b073e0e55930d31257eabbfe9bbbf4775511.exe PID 1704 wrote to memory of 2040 1704 cmd.exe schtasks.exe PID 1704 wrote to memory of 2040 1704 cmd.exe schtasks.exe PID 1704 wrote to memory of 2040 1704 cmd.exe schtasks.exe PID 1980 wrote to memory of 4700 1980 98c78f4a9b3ee333efec27d29c33b073e0e55930d31257eabbfe9bbbf4775511.exe powershell.exe PID 1980 wrote to memory of 4700 1980 98c78f4a9b3ee333efec27d29c33b073e0e55930d31257eabbfe9bbbf4775511.exe powershell.exe PID 1980 wrote to memory of 4700 1980 98c78f4a9b3ee333efec27d29c33b073e0e55930d31257eabbfe9bbbf4775511.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\98c78f4a9b3ee333efec27d29c33b073e0e55930d31257eabbfe9bbbf4775511.exe"C:\Users\Admin\AppData\Local\Temp\98c78f4a9b3ee333efec27d29c33b073e0e55930d31257eabbfe9bbbf4775511.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Windows\SysWOW64\cmd.execmd /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\3d5b5cf62fb348a1997d8acab32e4735.xml"2⤵
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\3d5b5cf62fb348a1997d8acab32e4735.xml"3⤵
- Creates scheduled task(s)
PID:2040
-
-
-
C:\Users\Admin\AppData\Local\Temp\98c78f4a9b3ee333efec27d29c33b073e0e55930d31257eabbfe9bbbf4775511.exe"C:\Users\Admin\AppData\Local\Temp\98c78f4a9b3ee333efec27d29c33b073e0e55930d31257eabbfe9bbbf4775511.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\98c78f4a9b3ee333efec27d29c33b073e0e55930d31257eabbfe9bbbf4775511.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4700
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
c673ecc050b1038f727be09aa61cb4b1
SHA1d2960b6d62810ce8745f6353d6924ae79af01e7e
SHA2568f2648a15094c455e21cab1ba01133d9d9d17caaab1bb2ee782da160898880e4
SHA512d6b75c8068c3d9208585413f7a799f69b05e141446d09925f9aae34ac65c0745f37196ec3aeb369e2c8dea6ddfcc55c07fe8f227a06d79dfa408f3d2315c29e6