Analysis

  • max time kernel
    165s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 10:12

General

  • Target

    5238bda5d2a35525c043b2140f9e80ff30045b5230d07a87436606fb2d606a6d.exe

  • Size

    74KB

  • MD5

    95f0327d26ea34d88c34ba0374d96f31

  • SHA1

    4276f0f1d258a4d65e17665eb4de4970fc1c5cd9

  • SHA256

    5238bda5d2a35525c043b2140f9e80ff30045b5230d07a87436606fb2d606a6d

  • SHA512

    d768d3ac9e5780ed63f5430f02d10af5ffbe0d7f066b0f22e13b9839af4a6de4b44b7ac6ca5f5b0e61b75ced2a3fc59c62b11a4001b07aace7f2592905dc2fa9

  • SSDEEP

    1536:/m5I1pfBlTygdtMFyMQUZDBKafTpHfLjva+x9rru4zJpCcS:O5odtcyMQUZDBKaRjjvaO9rzJpCt

Score
1/10

Malware Config

Signatures

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5238bda5d2a35525c043b2140f9e80ff30045b5230d07a87436606fb2d606a6d.exe
    "C:\Users\Admin\AppData\Local\Temp\5238bda5d2a35525c043b2140f9e80ff30045b5230d07a87436606fb2d606a6d.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1028
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /Delete /tn NYANP /F
      2⤵
        PID:1372
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /tn NYANP /tr "C:\Users\Admin\AppData\Local\Temp\5238bda5d2a35525c043b2140f9e80ff30045b5230d07a87436606fb2d606a6d.exe" /sc minute /mo 5
        2⤵
        • Creates scheduled task(s)
        PID:2040
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /F /IM wscript.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1812
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /F /IM cmd.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2036

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1028-54-0x0000000075071000-0x0000000075073000-memory.dmp
      Filesize

      8KB

    • memory/1028-56-0x0000000073F70000-0x000000007451B000-memory.dmp
      Filesize

      5.7MB

    • memory/1028-60-0x0000000073F70000-0x000000007451B000-memory.dmp
      Filesize

      5.7MB

    • memory/1028-61-0x0000000000375000-0x0000000000386000-memory.dmp
      Filesize

      68KB

    • memory/1028-62-0x0000000000375000-0x0000000000386000-memory.dmp
      Filesize

      68KB

    • memory/1372-55-0x0000000000000000-mapping.dmp
    • memory/1812-58-0x0000000000000000-mapping.dmp
    • memory/2036-59-0x0000000000000000-mapping.dmp
    • memory/2040-57-0x0000000000000000-mapping.dmp