Analysis

  • max time kernel
    139s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-04-2022 02:57

General

  • Target

    f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exe

  • Size

    595KB

  • MD5

    e6bab12c7456216175a7ed7598d39b02

  • SHA1

    525990e346d2708da8ef38dd0254e49f2c3330b6

  • SHA256

    f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8

  • SHA512

    b90c9d3e55b48d42e165bbe9d12217d2d4c31bcce5ec2590fd2bfb26e068d5dd8d8515eaa6b5e5b98f26e2066142c2a432bbea7ad1f955dfc9a916e3da98dcad

Score
1/10

Malware Config

Signatures

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: MapViewOfSection 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exe
    "C:\Users\Admin\AppData\Local\Temp\f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c cls
      2⤵
        PID:1484
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\039462f71f604c9aaf15be88cc879815.xml"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1560
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\039462f71f604c9aaf15be88cc879815.xml"
          3⤵
          • Creates scheduled task(s)
          PID:832
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        2⤵
          PID:1740
        • C:\Users\Admin\AppData\Local\Temp\f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exe
          "C:\Users\Admin\AppData\Local\Temp\f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exe"
          2⤵
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1752
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c cls
            3⤵
              PID:1128
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
              3⤵
                PID:1100
              • C:\Users\Admin\AppData\Local\Temp\f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exe
                "C:\Users\Admin\AppData\Local\Temp\f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exe"
                3⤵
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of WriteProcessMemory
                PID:920
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c cls
                  4⤵
                    PID:1996
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                    4⤵
                      PID:580
                    • C:\Users\Admin\AppData\Local\Temp\f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exe
                      "C:\Users\Admin\AppData\Local\Temp\f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exe"
                      4⤵
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of WriteProcessMemory
                      PID:1376
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c cls
                        5⤵
                          PID:784
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                          5⤵
                            PID:1120
                          • C:\Users\Admin\AppData\Local\Temp\f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exe
                            "C:\Users\Admin\AppData\Local\Temp\f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exe"
                            5⤵
                            • Suspicious behavior: MapViewOfSection
                            • Suspicious use of WriteProcessMemory
                            PID:520
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c cls
                              6⤵
                                PID:1492
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                6⤵
                                  PID:1096
                                • C:\Users\Admin\AppData\Local\Temp\f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exe
                                  "C:\Users\Admin\AppData\Local\Temp\f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exe"
                                  6⤵
                                  • Suspicious behavior: MapViewOfSection
                                  PID:428
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c cls
                                    7⤵
                                      PID:1596
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                      7⤵
                                        PID:1880
                                      • C:\Users\Admin\AppData\Local\Temp\f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exe
                                        "C:\Users\Admin\AppData\Local\Temp\f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exe"
                                        7⤵
                                        • Suspicious behavior: MapViewOfSection
                                        PID:2040
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c cls
                                          8⤵
                                            PID:1476
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                            8⤵
                                              PID:1948
                                            • C:\Users\Admin\AppData\Local\Temp\f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exe
                                              "C:\Users\Admin\AppData\Local\Temp\f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exe"
                                              8⤵
                                              • Suspicious behavior: MapViewOfSection
                                              PID:1160
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c cls
                                                9⤵
                                                  PID:1920
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                  9⤵
                                                    PID:1328
                                                  • C:\Users\Admin\AppData\Local\Temp\f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exe"
                                                    9⤵
                                                      PID:1992
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c cls
                                                        10⤵
                                                          PID:604

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v6

                                      Execution

                                      Scheduled Task

                                      1
                                      T1053

                                      Persistence

                                      Scheduled Task

                                      1
                                      T1053

                                      Privilege Escalation

                                      Scheduled Task

                                      1
                                      T1053

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Temp\039462f71f604c9aaf15be88cc879815.xml
                                        Filesize

                                        1KB

                                        MD5

                                        ffb76264697abd63336aaca3b388a942

                                        SHA1

                                        9488da856e01c993fe9f85daa45292f71d5c1dd4

                                        SHA256

                                        45cc5439202830bfa6d966bb907714a9da40bc259470ffb5da8842f39083e54a

                                        SHA512

                                        03d394f92d5cf18071151c793088f2b495381fe93d152ad19b5eee3c8507bd1257751dc58fa889ab8035aa5bfe5b85f8b6f2ef02813b6d0b1d2553f12ffca582

                                      • memory/428-76-0x0000000000000000-mapping.dmp
                                      • memory/428-79-0x0000000001300000-0x000000000132C000-memory.dmp
                                        Filesize

                                        176KB

                                      • memory/520-72-0x0000000000000000-mapping.dmp
                                      • memory/520-75-0x0000000001300000-0x000000000132C000-memory.dmp
                                        Filesize

                                        176KB

                                      • memory/604-90-0x0000000000000000-mapping.dmp
                                      • memory/784-70-0x0000000000000000-mapping.dmp
                                      • memory/832-58-0x0000000000000000-mapping.dmp
                                      • memory/920-64-0x0000000000000000-mapping.dmp
                                      • memory/920-67-0x0000000001300000-0x000000000132C000-memory.dmp
                                        Filesize

                                        176KB

                                      • memory/1128-62-0x0000000000000000-mapping.dmp
                                      • memory/1160-84-0x0000000000000000-mapping.dmp
                                      • memory/1160-87-0x0000000001300000-0x000000000132C000-memory.dmp
                                        Filesize

                                        176KB

                                      • memory/1376-71-0x0000000001300000-0x000000000132C000-memory.dmp
                                        Filesize

                                        176KB

                                      • memory/1376-68-0x0000000000000000-mapping.dmp
                                      • memory/1476-82-0x0000000000000000-mapping.dmp
                                      • memory/1484-55-0x0000000000000000-mapping.dmp
                                      • memory/1492-74-0x0000000000000000-mapping.dmp
                                      • memory/1560-57-0x0000000000000000-mapping.dmp
                                      • memory/1596-78-0x0000000000000000-mapping.dmp
                                      • memory/1752-63-0x0000000001300000-0x000000000132C000-memory.dmp
                                        Filesize

                                        176KB

                                      • memory/1752-60-0x0000000000000000-mapping.dmp
                                      • memory/1920-86-0x0000000000000000-mapping.dmp
                                      • memory/1936-54-0x0000000074DD1000-0x0000000074DD3000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1936-56-0x0000000001300000-0x000000000132C000-memory.dmp
                                        Filesize

                                        176KB

                                      • memory/1992-88-0x0000000000000000-mapping.dmp
                                      • memory/1992-91-0x0000000001300000-0x000000000132C000-memory.dmp
                                        Filesize

                                        176KB

                                      • memory/1996-66-0x0000000000000000-mapping.dmp
                                      • memory/2040-80-0x0000000000000000-mapping.dmp
                                      • memory/2040-83-0x0000000001300000-0x000000000132C000-memory.dmp
                                        Filesize

                                        176KB