Analysis

  • max time kernel
    141s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-04-2022 02:58

General

  • Target

    23a7c274f2cc0869be588d6ab18edda7b6e6092a80d62c5c782b4f7d6a2a747a.exe

  • Size

    595KB

  • MD5

    84503c47129e8677ea66a686eb18b112

  • SHA1

    7568eaa0efd8ee7e68c96039396389677df822da

  • SHA256

    23a7c274f2cc0869be588d6ab18edda7b6e6092a80d62c5c782b4f7d6a2a747a

  • SHA512

    5e782746c48e222c7a991e35cd53efb25c510491995df797e11187d5866b1c76a13a4503c9f1b1d08a55816747d77ec1f2a36bbcfc0c656979830e58d7060ddb

Score
1/10

Malware Config

Signatures

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23a7c274f2cc0869be588d6ab18edda7b6e6092a80d62c5c782b4f7d6a2a747a.exe
    "C:\Users\Admin\AppData\Local\Temp\23a7c274f2cc0869be588d6ab18edda7b6e6092a80d62c5c782b4f7d6a2a747a.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c cls
      2⤵
        PID:1668
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\039462f71f604c9aaf15be88cc879815.xml"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1268
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\039462f71f604c9aaf15be88cc879815.xml"
          3⤵
          • Creates scheduled task(s)
          PID:860
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        2⤵
          PID:1704
        • C:\Users\Admin\AppData\Local\Temp\23a7c274f2cc0869be588d6ab18edda7b6e6092a80d62c5c782b4f7d6a2a747a.exe
          "C:\Users\Admin\AppData\Local\Temp\23a7c274f2cc0869be588d6ab18edda7b6e6092a80d62c5c782b4f7d6a2a747a.exe"
          2⤵
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:952
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c cls
            3⤵
              PID:1624
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
              3⤵
                PID:1508
              • C:\Users\Admin\AppData\Local\Temp\23a7c274f2cc0869be588d6ab18edda7b6e6092a80d62c5c782b4f7d6a2a747a.exe
                "C:\Users\Admin\AppData\Local\Temp\23a7c274f2cc0869be588d6ab18edda7b6e6092a80d62c5c782b4f7d6a2a747a.exe"
                3⤵
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of WriteProcessMemory
                PID:1596
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c cls
                  4⤵
                    PID:320
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                    4⤵
                      PID:1196
                    • C:\Users\Admin\AppData\Local\Temp\23a7c274f2cc0869be588d6ab18edda7b6e6092a80d62c5c782b4f7d6a2a747a.exe
                      "C:\Users\Admin\AppData\Local\Temp\23a7c274f2cc0869be588d6ab18edda7b6e6092a80d62c5c782b4f7d6a2a747a.exe"
                      4⤵
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of WriteProcessMemory
                      PID:1256
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c cls
                        5⤵
                          PID:1348
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                          5⤵
                            PID:1428
                          • C:\Users\Admin\AppData\Local\Temp\23a7c274f2cc0869be588d6ab18edda7b6e6092a80d62c5c782b4f7d6a2a747a.exe
                            "C:\Users\Admin\AppData\Local\Temp\23a7c274f2cc0869be588d6ab18edda7b6e6092a80d62c5c782b4f7d6a2a747a.exe"
                            5⤵
                            • Suspicious behavior: MapViewOfSection
                            • Suspicious use of WriteProcessMemory
                            PID:568
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c cls
                              6⤵
                                PID:580
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                6⤵
                                  PID:1564
                                • C:\Users\Admin\AppData\Local\Temp\23a7c274f2cc0869be588d6ab18edda7b6e6092a80d62c5c782b4f7d6a2a747a.exe
                                  "C:\Users\Admin\AppData\Local\Temp\23a7c274f2cc0869be588d6ab18edda7b6e6092a80d62c5c782b4f7d6a2a747a.exe"
                                  6⤵
                                  • Suspicious behavior: MapViewOfSection
                                  PID:1724
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c cls
                                    7⤵
                                      PID:1740
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                      7⤵
                                        PID:980
                                      • C:\Users\Admin\AppData\Local\Temp\23a7c274f2cc0869be588d6ab18edda7b6e6092a80d62c5c782b4f7d6a2a747a.exe
                                        "C:\Users\Admin\AppData\Local\Temp\23a7c274f2cc0869be588d6ab18edda7b6e6092a80d62c5c782b4f7d6a2a747a.exe"
                                        7⤵
                                        • Suspicious behavior: MapViewOfSection
                                        PID:1472
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c cls
                                          8⤵
                                            PID:1532
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                            8⤵
                                              PID:1784
                                            • C:\Users\Admin\AppData\Local\Temp\23a7c274f2cc0869be588d6ab18edda7b6e6092a80d62c5c782b4f7d6a2a747a.exe
                                              "C:\Users\Admin\AppData\Local\Temp\23a7c274f2cc0869be588d6ab18edda7b6e6092a80d62c5c782b4f7d6a2a747a.exe"
                                              8⤵
                                              • Suspicious behavior: MapViewOfSection
                                              PID:1488
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c cls
                                                9⤵
                                                  PID:1652
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                  9⤵
                                                    PID:1860
                                                  • C:\Users\Admin\AppData\Local\Temp\23a7c274f2cc0869be588d6ab18edda7b6e6092a80d62c5c782b4f7d6a2a747a.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\23a7c274f2cc0869be588d6ab18edda7b6e6092a80d62c5c782b4f7d6a2a747a.exe"
                                                    9⤵
                                                      PID:1672
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c cls
                                                        10⤵
                                                          PID:1116

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v6

                                      Execution

                                      Scheduled Task

                                      1
                                      T1053

                                      Persistence

                                      Scheduled Task

                                      1
                                      T1053

                                      Privilege Escalation

                                      Scheduled Task

                                      1
                                      T1053

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Temp\039462f71f604c9aaf15be88cc879815.xml
                                        Filesize

                                        1KB

                                        MD5

                                        ffb76264697abd63336aaca3b388a942

                                        SHA1

                                        9488da856e01c993fe9f85daa45292f71d5c1dd4

                                        SHA256

                                        45cc5439202830bfa6d966bb907714a9da40bc259470ffb5da8842f39083e54a

                                        SHA512

                                        03d394f92d5cf18071151c793088f2b495381fe93d152ad19b5eee3c8507bd1257751dc58fa889ab8035aa5bfe5b85f8b6f2ef02813b6d0b1d2553f12ffca582

                                      • memory/320-66-0x0000000000000000-mapping.dmp
                                      • memory/568-75-0x0000000000B10000-0x0000000000B3C000-memory.dmp
                                        Filesize

                                        176KB

                                      • memory/568-72-0x0000000000000000-mapping.dmp
                                      • memory/580-74-0x0000000000000000-mapping.dmp
                                      • memory/860-58-0x0000000000000000-mapping.dmp
                                      • memory/952-60-0x0000000000000000-mapping.dmp
                                      • memory/952-63-0x0000000000B10000-0x0000000000B3C000-memory.dmp
                                        Filesize

                                        176KB

                                      • memory/1116-90-0x0000000000000000-mapping.dmp
                                      • memory/1256-71-0x0000000000B10000-0x0000000000B3C000-memory.dmp
                                        Filesize

                                        176KB

                                      • memory/1256-68-0x0000000000000000-mapping.dmp
                                      • memory/1268-57-0x0000000000000000-mapping.dmp
                                      • memory/1348-70-0x0000000000000000-mapping.dmp
                                      • memory/1472-80-0x0000000000000000-mapping.dmp
                                      • memory/1472-83-0x0000000000B10000-0x0000000000B3C000-memory.dmp
                                        Filesize

                                        176KB

                                      • memory/1488-87-0x0000000000B10000-0x0000000000B3C000-memory.dmp
                                        Filesize

                                        176KB

                                      • memory/1488-84-0x0000000000000000-mapping.dmp
                                      • memory/1532-82-0x0000000000000000-mapping.dmp
                                      • memory/1596-67-0x0000000000B10000-0x0000000000B3C000-memory.dmp
                                        Filesize

                                        176KB

                                      • memory/1596-64-0x0000000000000000-mapping.dmp
                                      • memory/1624-62-0x0000000000000000-mapping.dmp
                                      • memory/1652-86-0x0000000000000000-mapping.dmp
                                      • memory/1668-55-0x0000000000000000-mapping.dmp
                                      • memory/1672-88-0x0000000000000000-mapping.dmp
                                      • memory/1672-91-0x0000000000B10000-0x0000000000B3C000-memory.dmp
                                        Filesize

                                        176KB

                                      • memory/1724-76-0x0000000000000000-mapping.dmp
                                      • memory/1724-79-0x0000000000B10000-0x0000000000B3C000-memory.dmp
                                        Filesize

                                        176KB

                                      • memory/1740-78-0x0000000000000000-mapping.dmp
                                      • memory/2036-54-0x0000000075C01000-0x0000000075C03000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/2036-56-0x0000000000B10000-0x0000000000B3C000-memory.dmp
                                        Filesize

                                        176KB