Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2023 09:00
Static task
static1
Behavioral task
behavioral1
Sample
84bb9599ce3c21f987717207163c0a3c.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
84bb9599ce3c21f987717207163c0a3c.exe
Resource
win10v2004-20230220-en
General
-
Target
84bb9599ce3c21f987717207163c0a3c.exe
-
Size
3.0MB
-
MD5
84bb9599ce3c21f987717207163c0a3c
-
SHA1
0e43e8452ea288b84fd0630e03a3b00e3cbfda09
-
SHA256
bbd22134bbbb870710356d411613f6b249f9f38a51841e9780eb2a11340f6728
-
SHA512
dfa10133c139b1380a96c88f3c9c5d167a636e1d10da714732516f43c8256bbaa43fe5510c4ce0fc857edc7b789c8f2902644c4d0e3947fb184c234a25a8328a
-
SSDEEP
3072:Ffd7R6tb/jBP26oxTsitGIRTbW+xqRLOQt0OVvVGb31f3PG5YB:f7ybs6pgGsbJxqRL50OmZPh
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 4020 svchost.exe 5048 svchost.exe 4092 svchost.exe 1956 svchost.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4556 set thread context of 1668 4556 84bb9599ce3c21f987717207163c0a3c.exe 84 PID 4020 set thread context of 5048 4020 svchost.exe 100 PID 4092 set thread context of 1956 4092 svchost.exe 109 -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4972 schtasks.exe 3224 schtasks.exe 1020 schtasks.exe -
Suspicious behavior: SetClipboardViewer 2 IoCs
pid Process 5048 svchost.exe 1956 svchost.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 4556 wrote to memory of 1668 4556 84bb9599ce3c21f987717207163c0a3c.exe 84 PID 4556 wrote to memory of 1668 4556 84bb9599ce3c21f987717207163c0a3c.exe 84 PID 4556 wrote to memory of 1668 4556 84bb9599ce3c21f987717207163c0a3c.exe 84 PID 4556 wrote to memory of 1668 4556 84bb9599ce3c21f987717207163c0a3c.exe 84 PID 4556 wrote to memory of 1668 4556 84bb9599ce3c21f987717207163c0a3c.exe 84 PID 4556 wrote to memory of 1668 4556 84bb9599ce3c21f987717207163c0a3c.exe 84 PID 4556 wrote to memory of 1668 4556 84bb9599ce3c21f987717207163c0a3c.exe 84 PID 4556 wrote to memory of 1668 4556 84bb9599ce3c21f987717207163c0a3c.exe 84 PID 4556 wrote to memory of 2204 4556 84bb9599ce3c21f987717207163c0a3c.exe 85 PID 4556 wrote to memory of 2204 4556 84bb9599ce3c21f987717207163c0a3c.exe 85 PID 4556 wrote to memory of 2204 4556 84bb9599ce3c21f987717207163c0a3c.exe 85 PID 4556 wrote to memory of 1284 4556 84bb9599ce3c21f987717207163c0a3c.exe 87 PID 4556 wrote to memory of 1284 4556 84bb9599ce3c21f987717207163c0a3c.exe 87 PID 4556 wrote to memory of 1284 4556 84bb9599ce3c21f987717207163c0a3c.exe 87 PID 1284 wrote to memory of 4972 1284 cmd.exe 89 PID 1284 wrote to memory of 4972 1284 cmd.exe 89 PID 1284 wrote to memory of 4972 1284 cmd.exe 89 PID 4556 wrote to memory of 1244 4556 84bb9599ce3c21f987717207163c0a3c.exe 90 PID 4556 wrote to memory of 1244 4556 84bb9599ce3c21f987717207163c0a3c.exe 90 PID 4556 wrote to memory of 1244 4556 84bb9599ce3c21f987717207163c0a3c.exe 90 PID 4020 wrote to memory of 5048 4020 svchost.exe 100 PID 4020 wrote to memory of 5048 4020 svchost.exe 100 PID 4020 wrote to memory of 5048 4020 svchost.exe 100 PID 4020 wrote to memory of 5048 4020 svchost.exe 100 PID 4020 wrote to memory of 5048 4020 svchost.exe 100 PID 4020 wrote to memory of 5048 4020 svchost.exe 100 PID 4020 wrote to memory of 5048 4020 svchost.exe 100 PID 4020 wrote to memory of 5048 4020 svchost.exe 100 PID 4020 wrote to memory of 1860 4020 svchost.exe 101 PID 4020 wrote to memory of 1860 4020 svchost.exe 101 PID 4020 wrote to memory of 1860 4020 svchost.exe 101 PID 4020 wrote to memory of 2424 4020 svchost.exe 103 PID 4020 wrote to memory of 2424 4020 svchost.exe 103 PID 4020 wrote to memory of 2424 4020 svchost.exe 103 PID 2424 wrote to memory of 3224 2424 cmd.exe 105 PID 2424 wrote to memory of 3224 2424 cmd.exe 105 PID 2424 wrote to memory of 3224 2424 cmd.exe 105 PID 4020 wrote to memory of 5004 4020 svchost.exe 106 PID 4020 wrote to memory of 5004 4020 svchost.exe 106 PID 4020 wrote to memory of 5004 4020 svchost.exe 106 PID 4092 wrote to memory of 1956 4092 svchost.exe 109 PID 4092 wrote to memory of 1956 4092 svchost.exe 109 PID 4092 wrote to memory of 1956 4092 svchost.exe 109 PID 4092 wrote to memory of 1956 4092 svchost.exe 109 PID 4092 wrote to memory of 1956 4092 svchost.exe 109 PID 4092 wrote to memory of 1956 4092 svchost.exe 109 PID 4092 wrote to memory of 1956 4092 svchost.exe 109 PID 4092 wrote to memory of 1956 4092 svchost.exe 109 PID 4092 wrote to memory of 4884 4092 svchost.exe 110 PID 4092 wrote to memory of 4884 4092 svchost.exe 110 PID 4092 wrote to memory of 4884 4092 svchost.exe 110 PID 4092 wrote to memory of 3304 4092 svchost.exe 112 PID 4092 wrote to memory of 3304 4092 svchost.exe 112 PID 4092 wrote to memory of 3304 4092 svchost.exe 112 PID 3304 wrote to memory of 1020 3304 cmd.exe 114 PID 3304 wrote to memory of 1020 3304 cmd.exe 114 PID 3304 wrote to memory of 1020 3304 cmd.exe 114 PID 4092 wrote to memory of 1912 4092 svchost.exe 115 PID 4092 wrote to memory of 1912 4092 svchost.exe 115 PID 4092 wrote to memory of 1912 4092 svchost.exe 115
Processes
-
C:\Users\Admin\AppData\Local\Temp\84bb9599ce3c21f987717207163c0a3c.exe"C:\Users\Admin\AppData\Local\Temp\84bb9599ce3c21f987717207163c0a3c.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Users\Admin\AppData\Local\Temp\84bb9599ce3c21f987717207163c0a3c.exe"C:\Users\Admin\AppData\Local\Temp\84bb9599ce3c21f987717207163c0a3c.exe"2⤵PID:1668
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"2⤵PID:2204
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f3⤵
- Creates scheduled task(s)
PID:4972
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\84bb9599ce3c21f987717207163c0a3c.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"2⤵PID:1244
-
-
C:\Users\Admin\AppData\Roaming\svchost\svchost.exeC:\Users\Admin\AppData\Roaming\svchost\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: SetClipboardViewer
PID:5048
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"2⤵PID:1860
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f3⤵
- Creates scheduled task(s)
PID:3224
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"2⤵PID:5004
-
-
C:\Users\Admin\AppData\Roaming\svchost\svchost.exeC:\Users\Admin\AppData\Roaming\svchost\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: SetClipboardViewer
PID:1956
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"2⤵PID:4884
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f3⤵
- Creates scheduled task(s)
PID:1020
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"2⤵PID:1912
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
612B
MD54bc94363628f46b343c5e8e2da62ca26
SHA18a41ac46e24d790e11a407d0e957c4a6be6056c4
SHA256c8e1d0b306825b2c9a3ed32a461dd191ceb861205425fdfb687a4889684a3e1a
SHA512cf8ede5b84ba775d8ff89752530fa899d6b2e6424549202ab782a3caa92c0d9a31e9b2f660b51eedc932a68ba25e9ec228bb965cdc183e600ea8aa5a6736f829
-
Filesize
3.0MB
MD584bb9599ce3c21f987717207163c0a3c
SHA10e43e8452ea288b84fd0630e03a3b00e3cbfda09
SHA256bbd22134bbbb870710356d411613f6b249f9f38a51841e9780eb2a11340f6728
SHA512dfa10133c139b1380a96c88f3c9c5d167a636e1d10da714732516f43c8256bbaa43fe5510c4ce0fc857edc7b789c8f2902644c4d0e3947fb184c234a25a8328a
-
Filesize
3.0MB
MD584bb9599ce3c21f987717207163c0a3c
SHA10e43e8452ea288b84fd0630e03a3b00e3cbfda09
SHA256bbd22134bbbb870710356d411613f6b249f9f38a51841e9780eb2a11340f6728
SHA512dfa10133c139b1380a96c88f3c9c5d167a636e1d10da714732516f43c8256bbaa43fe5510c4ce0fc857edc7b789c8f2902644c4d0e3947fb184c234a25a8328a
-
Filesize
3.0MB
MD584bb9599ce3c21f987717207163c0a3c
SHA10e43e8452ea288b84fd0630e03a3b00e3cbfda09
SHA256bbd22134bbbb870710356d411613f6b249f9f38a51841e9780eb2a11340f6728
SHA512dfa10133c139b1380a96c88f3c9c5d167a636e1d10da714732516f43c8256bbaa43fe5510c4ce0fc857edc7b789c8f2902644c4d0e3947fb184c234a25a8328a
-
Filesize
3.0MB
MD584bb9599ce3c21f987717207163c0a3c
SHA10e43e8452ea288b84fd0630e03a3b00e3cbfda09
SHA256bbd22134bbbb870710356d411613f6b249f9f38a51841e9780eb2a11340f6728
SHA512dfa10133c139b1380a96c88f3c9c5d167a636e1d10da714732516f43c8256bbaa43fe5510c4ce0fc857edc7b789c8f2902644c4d0e3947fb184c234a25a8328a
-
Filesize
3.0MB
MD584bb9599ce3c21f987717207163c0a3c
SHA10e43e8452ea288b84fd0630e03a3b00e3cbfda09
SHA256bbd22134bbbb870710356d411613f6b249f9f38a51841e9780eb2a11340f6728
SHA512dfa10133c139b1380a96c88f3c9c5d167a636e1d10da714732516f43c8256bbaa43fe5510c4ce0fc857edc7b789c8f2902644c4d0e3947fb184c234a25a8328a