Analysis

  • max time kernel
    27s
  • max time network
    22s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 13:18

General

  • Target

    Client-built.exe

  • Size

    3.1MB

  • MD5

    1e48869d1ce254c1aba0e61aedcdba8e

  • SHA1

    cf79b1e78d9e1616208e653c4df4eef3b9f7360b

  • SHA256

    ca182b6ce56a01a69122b24469fe5ad78e0cda78caeb49e5a814e2ac5774a10a

  • SHA512

    fc6469a2297258cd9723f2d6c795e78c5b065ed709384bb18fe0fb8255cb2760e0633ec2683652ef88abd87ac21ef1d31eee3fd35e64f464d4da0c205fdcb343

  • SSDEEP

    49152:7vilL26AaNeWgPhlmVqvMQ7XSKeQ03far7ToGddTHHB72eh2NT:7vaL26AaNeWgPhlmVqkQ7XSKu3Y

Score
1/10

Malware Config

Signatures

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "Microsoft Task Manager Worker Service" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2680
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
        PID:3004
        • C:\Windows\system32\schtasks.exe
          "schtasks" /create /tn "Microsoft Task Manager Worker Service" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
          3⤵
          • Scheduled Task/Job: Scheduled Task
          PID:2612

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Persistence

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      Filesize

      514KB

      MD5

      5e697068acac4e12a55fcd020dcd98e7

      SHA1

      d493e7336bcd2ae3fcb18946995435ffd2ca2f71

      SHA256

      23b3ca47ac525a6dbf34dadb7a9a306c6700fbbfb77f6eb7b915057d4e4ad7d0

      SHA512

      7bef9bcb2295ae2376835c780cf32717f298aac0a31db9459d752cd29dd2c1c423710db9ddfe0679ad8a31ad79c37ebd825498e521802c230defabed2dc5bbd3

    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      Filesize

      505KB

      MD5

      a1e4f8a4adb51e0b0be1ed23c16b7ebd

      SHA1

      d567c5ca96771d5e164bc7c349ac92f446866e2b

      SHA256

      4f5a9c01cb2a235379a183b3bb7fbc823895f952cbe005609e3a9a2b89514125

      SHA512

      fac1f01aff8b70d0964de9b8f5b573e0281059e8f342979ee8d6d455cc97b56f4636358605b49050af76e78e963077f7067b1f7713c36ecfa91f286da9f4fd13

    • memory/2104-0-0x000007FEF5A03000-0x000007FEF5A04000-memory.dmp
      Filesize

      4KB

    • memory/2104-1-0x0000000000D80000-0x00000000010A4000-memory.dmp
      Filesize

      3.1MB

    • memory/2104-2-0x000007FEF5A00000-0x000007FEF63EC000-memory.dmp
      Filesize

      9.9MB

    • memory/2104-9-0x000007FEF5A00000-0x000007FEF63EC000-memory.dmp
      Filesize

      9.9MB

    • memory/3004-8-0x00000000002D0000-0x00000000005F4000-memory.dmp
      Filesize

      3.1MB

    • memory/3004-10-0x000007FEF5A00000-0x000007FEF63EC000-memory.dmp
      Filesize

      9.9MB

    • memory/3004-11-0x000007FEF5A00000-0x000007FEF63EC000-memory.dmp
      Filesize

      9.9MB

    • memory/3004-12-0x000007FEF5A00000-0x000007FEF63EC000-memory.dmp
      Filesize

      9.9MB

    • memory/3004-13-0x000007FEF5A00000-0x000007FEF63EC000-memory.dmp
      Filesize

      9.9MB