Analysis
-
max time kernel
91s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
08/08/2023, 18:01
Behavioral task
behavioral1
Sample
9f8a1a934f138cd657b8521f5a4d274f92fe418a7aa9e6095ea1e8678f0d3797exe_JC.exe
Resource
win7-20230712-en
General
-
Target
9f8a1a934f138cd657b8521f5a4d274f92fe418a7aa9e6095ea1e8678f0d3797exe_JC.exe
-
Size
203KB
-
MD5
bf07f5162140d3db8b29400a3c8e4c58
-
SHA1
65ac87ce669ebac1ab896bda342224e6dc554007
-
SHA256
9f8a1a934f138cd657b8521f5a4d274f92fe418a7aa9e6095ea1e8678f0d3797
-
SHA512
7ef5548a0aba09ff32dfd9fdc74f0789f14bf351ea1c1a151fb4e2992a00043db18bfd50807a4ab37ab4d79d1a15b751516e4bdb8a584d8fa4b36bb7eb56385a
-
SSDEEP
3072:szEqV6B1jHa6dtJ10jgvzcgi+oG/j9iaMP2s/HIs3YxWJpgYWvuGNhgZXT4fZjM:sLV6Bta6dtJmakIM5qxlYONGZXMC
Malware Config
Signatures
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1788 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2820 9f8a1a934f138cd657b8521f5a4d274f92fe418a7aa9e6095ea1e8678f0d3797exe_JC.exe 2820 9f8a1a934f138cd657b8521f5a4d274f92fe418a7aa9e6095ea1e8678f0d3797exe_JC.exe 2820 9f8a1a934f138cd657b8521f5a4d274f92fe418a7aa9e6095ea1e8678f0d3797exe_JC.exe 2820 9f8a1a934f138cd657b8521f5a4d274f92fe418a7aa9e6095ea1e8678f0d3797exe_JC.exe 2820 9f8a1a934f138cd657b8521f5a4d274f92fe418a7aa9e6095ea1e8678f0d3797exe_JC.exe 2820 9f8a1a934f138cd657b8521f5a4d274f92fe418a7aa9e6095ea1e8678f0d3797exe_JC.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2820 9f8a1a934f138cd657b8521f5a4d274f92fe418a7aa9e6095ea1e8678f0d3797exe_JC.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2820 9f8a1a934f138cd657b8521f5a4d274f92fe418a7aa9e6095ea1e8678f0d3797exe_JC.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2820 wrote to memory of 1788 2820 9f8a1a934f138cd657b8521f5a4d274f92fe418a7aa9e6095ea1e8678f0d3797exe_JC.exe 81 PID 2820 wrote to memory of 1788 2820 9f8a1a934f138cd657b8521f5a4d274f92fe418a7aa9e6095ea1e8678f0d3797exe_JC.exe 81 PID 2820 wrote to memory of 1788 2820 9f8a1a934f138cd657b8521f5a4d274f92fe418a7aa9e6095ea1e8678f0d3797exe_JC.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\9f8a1a934f138cd657b8521f5a4d274f92fe418a7aa9e6095ea1e8678f0d3797exe_JC.exe"C:\Users\Admin\AppData\Local\Temp\9f8a1a934f138cd657b8521f5a4d274f92fe418a7aa9e6095ea1e8678f0d3797exe_JC.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "UDP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpE5CC.tmp"2⤵
- Creates scheduled task(s)
PID:1788
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51ee139bc3bad3bfe643aea51a258412b
SHA138b89489e15340615dc79c2720bcd18e8d0cd620
SHA25693f1d1fd5cae0a28985a220101174eedca80d5087fbfd1ec875bbae6572e925d
SHA5123232f1ffaaf6534873927b3bbb8da0b1d70ceb3f85918ebd03093892aa084280543ae6df5348a91d973f5e9871e1f2274573df874853ef7df121d2407d6b37ab