Analysis
-
max time kernel
683s -
max time network
620s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
02-06-2024 01:52
Static task
static1
Behavioral task
behavioral1
Sample
sch1.exe
Resource
win10-20240404-en
General
-
Target
sch1.exe
-
Size
12.6MB
-
MD5
a0cd8aa1cd7cc61d41977cceacd7d4f6
-
SHA1
83078ff956e5e441429257cfa3a3362d6ba3c0d5
-
SHA256
df8d000833243acc0004595b3a8d4b66fcd7b76d8685d5c2ff61ee2a40a0e92c
-
SHA512
2f147b25d3289f33623dd3fdfd339de75b71cab4eb6348d0a176815bc1a7a86889113c40b6b1d3a2eb275fd76c16dbbe0eb38e63584ce2f5005a13c7369e68db
-
SSDEEP
196608:zRXBBaGSqkZRLVupoP3/ih4a4kZLm77gZ9rwaATAZjiEjOvonfT:p/+j/ih4a4k9M5kjiOOvonfT
Malware Config
Signatures
-
BlackCat
A Rust-based ransomware sold as RaaS first seen in late 2021.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4736 powershell.exe 4736 powershell.exe 4736 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4736 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4736 wrote to memory of 5108 4736 powershell.exe 85 PID 4736 wrote to memory of 5108 4736 powershell.exe 85 PID 4736 wrote to memory of 5108 4736 powershell.exe 85 PID 4736 wrote to memory of 1488 4736 powershell.exe 86 PID 4736 wrote to memory of 1488 4736 powershell.exe 86 PID 4736 wrote to memory of 1488 4736 powershell.exe 86 PID 4736 wrote to memory of 456 4736 powershell.exe 87 PID 4736 wrote to memory of 456 4736 powershell.exe 87 PID 4736 wrote to memory of 456 4736 powershell.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\sch1.exe"C:\Users\Admin\AppData\Local\Temp\sch1.exe"1⤵PID:616
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2576
-
C:\Users\Admin\Desktop\sch1.exe"C:\Users\Admin\Desktop\sch1.exe"1⤵PID:4592
-
C:\Users\Admin\Desktop\sch1.exe"C:\Users\Admin\Desktop\sch1.exe"1⤵PID:4288
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {c82192ee-6cb5-4bc0-9ef0-fb818773790a} -Embedding1⤵PID:2068
-
C:\Users\Admin\Desktop\sch1.exe"C:\Users\Admin\Desktop\sch1.exe"1⤵PID:3796
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Users\Admin\Desktop\sch1.exe"C:\Users\Admin\Desktop\sch1.exe"2⤵PID:5108
-
-
C:\Users\Admin\Desktop\sch1.exe"C:\Users\Admin\Desktop\sch1.exe"2⤵PID:1488
-
-
C:\Users\Admin\Desktop\sch1.exe"C:\Users\Admin\Desktop\sch1.exe" kjnskjfbndfkgdfg2⤵PID:456
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a