Analysis

  • max time kernel
    25s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-08-2022 17:01

General

  • Target

    c5ec2a76b83dd703822d1d256ed72571ba3125874a64306324c9f444f6146bf6.exe

  • Size

    796KB

  • MD5

    e64f4840872e0c14754a501249fde3e4

  • SHA1

    6f35010b3e36080437cb284f5a08f9083b3c4a5f

  • SHA256

    c5ec2a76b83dd703822d1d256ed72571ba3125874a64306324c9f444f6146bf6

  • SHA512

    007b80d9782656c3746c30303ba5f25c7edd756627a66b2b24a06ad88abb1783803d6924cb8d43a927ad4f805d3c374fb0fedebe82ba7fd5e8315e041f0508f8

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 9 IoCs
  • Creates scheduled task(s) 1 TTPs 11 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c5ec2a76b83dd703822d1d256ed72571ba3125874a64306324c9f444f6146bf6.exe
    "C:\Users\Admin\AppData\Local\Temp\c5ec2a76b83dd703822d1d256ed72571ba3125874a64306324c9f444f6146bf6.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5012
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\Users\Admin\AppData\Local\Temp\c5ec2a76b83dd703822d1d256ed72571ba3125874a64306324c9f444f6146bf6.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Windows\SysWOW64\schtasks.exe
        SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\Users\Admin\AppData\Local\Temp\c5ec2a76b83dd703822d1d256ed72571ba3125874a64306324c9f444f6146bf6.exe"
        3⤵
        • Creates scheduled task(s)
        PID:1892
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\Users\Admin\AppData\Local\Temp\c5ec2a76b83dd703822d1d256ed72571ba3125874a64306324c9f444f6146bf6.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3620
      • C:\Windows\SysWOW64\schtasks.exe
        SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\Users\Admin\AppData\Local\Temp\c5ec2a76b83dd703822d1d256ed72571ba3125874a64306324c9f444f6146bf6.exe"
        3⤵
        • Creates scheduled task(s)
        PID:3884
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\Users\Admin\AppData\Local\Temp\c5ec2a76b83dd703822d1d256ed72571ba3125874a64306324c9f444f6146bf6.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2604
      • C:\Windows\SysWOW64\schtasks.exe
        SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\Users\Admin\AppData\Local\Temp\c5ec2a76b83dd703822d1d256ed72571ba3125874a64306324c9f444f6146bf6.exe"
        3⤵
        • Creates scheduled task(s)
        PID:2596
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\Users\Admin\AppData\Local\Temp\c5ec2a76b83dd703822d1d256ed72571ba3125874a64306324c9f444f6146bf6.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2772
      • C:\Windows\SysWOW64\schtasks.exe
        SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\Users\Admin\AppData\Local\Temp\c5ec2a76b83dd703822d1d256ed72571ba3125874a64306324c9f444f6146bf6.exe"
        3⤵
        • Creates scheduled task(s)
        PID:3168
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\Users\Admin\AppData\Local\Temp\c5ec2a76b83dd703822d1d256ed72571ba3125874a64306324c9f444f6146bf6.exe"
      2⤵
        PID:2156
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\Users\Admin\AppData\Local\Temp\c5ec2a76b83dd703822d1d256ed72571ba3125874a64306324c9f444f6146bf6.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3464
        • C:\Windows\SysWOW64\schtasks.exe
          SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\Users\Admin\AppData\Local\Temp\c5ec2a76b83dd703822d1d256ed72571ba3125874a64306324c9f444f6146bf6.exe"
          3⤵
          • Creates scheduled task(s)
          PID:4476
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\Users\Admin\AppData\Local\Temp\c5ec2a76b83dd703822d1d256ed72571ba3125874a64306324c9f444f6146bf6.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3440
        • C:\Windows\SysWOW64\schtasks.exe
          SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\Users\Admin\AppData\Local\Temp\c5ec2a76b83dd703822d1d256ed72571ba3125874a64306324c9f444f6146bf6.exe"
          3⤵
          • Creates scheduled task(s)
          PID:4728
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\Users\Admin\AppData\Local\Temp\c5ec2a76b83dd703822d1d256ed72571ba3125874a64306324c9f444f6146bf6.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1676
        • C:\Windows\SysWOW64\schtasks.exe
          SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\Users\Admin\AppData\Local\Temp\c5ec2a76b83dd703822d1d256ed72571ba3125874a64306324c9f444f6146bf6.exe"
          3⤵
          • Creates scheduled task(s)
          PID:3676
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk3945" /TR "C:\Users\Admin\AppData\Local\Temp\c5ec2a76b83dd703822d1d256ed72571ba3125874a64306324c9f444f6146bf6.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1668
        • C:\Windows\SysWOW64\schtasks.exe
          SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk3945" /TR "C:\Users\Admin\AppData\Local\Temp\c5ec2a76b83dd703822d1d256ed72571ba3125874a64306324c9f444f6146bf6.exe"
          3⤵
          • Creates scheduled task(s)
          PID:4088
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk1855" /TR "C:\Users\Admin\AppData\Local\Temp\c5ec2a76b83dd703822d1d256ed72571ba3125874a64306324c9f444f6146bf6.exe"
        2⤵
          PID:5020
          • C:\Windows\SysWOW64\schtasks.exe
            SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk1855" /TR "C:\Users\Admin\AppData\Local\Temp\c5ec2a76b83dd703822d1d256ed72571ba3125874a64306324c9f444f6146bf6.exe"
            3⤵
            • Creates scheduled task(s)
            PID:4600
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk7892" /TR "C:\Users\Admin\AppData\Local\Temp\c5ec2a76b83dd703822d1d256ed72571ba3125874a64306324c9f444f6146bf6.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3424
          • C:\Windows\SysWOW64\schtasks.exe
            SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk7892" /TR "C:\Users\Admin\AppData\Local\Temp\c5ec2a76b83dd703822d1d256ed72571ba3125874a64306324c9f444f6146bf6.exe"
            3⤵
            • Creates scheduled task(s)
            PID:2248
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk2445" /TR "C:\Users\Admin\AppData\Local\Temp\c5ec2a76b83dd703822d1d256ed72571ba3125874a64306324c9f444f6146bf6.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2224
          • C:\Windows\SysWOW64\schtasks.exe
            SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk2445" /TR "C:\Users\Admin\AppData\Local\Temp\c5ec2a76b83dd703822d1d256ed72571ba3125874a64306324c9f444f6146bf6.exe"
            3⤵
            • Creates scheduled task(s)
            PID:3752
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 5012 -ip 5012
        1⤵
          PID:1684
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -pss -s 360 -p 3364 -ip 3364
          1⤵
            PID:1224

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Defense Evasion

          Modify Registry

          1
          T1112

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1668-142-0x0000000000000000-mapping.dmp
          • memory/1676-141-0x0000000000000000-mapping.dmp
          • memory/1752-134-0x0000000000000000-mapping.dmp
          • memory/1892-146-0x0000000000000000-mapping.dmp
          • memory/2156-138-0x0000000000000000-mapping.dmp
          • memory/2224-144-0x0000000000000000-mapping.dmp
          • memory/2248-153-0x0000000000000000-mapping.dmp
          • memory/2596-147-0x0000000000000000-mapping.dmp
          • memory/2604-136-0x0000000000000000-mapping.dmp
          • memory/2772-137-0x0000000000000000-mapping.dmp
          • memory/3168-148-0x0000000000000000-mapping.dmp
          • memory/3424-145-0x0000000000000000-mapping.dmp
          • memory/3440-139-0x0000000000000000-mapping.dmp
          • memory/3464-140-0x0000000000000000-mapping.dmp
          • memory/3620-135-0x0000000000000000-mapping.dmp
          • memory/3676-150-0x0000000000000000-mapping.dmp
          • memory/3752-154-0x0000000000000000-mapping.dmp
          • memory/3884-149-0x0000000000000000-mapping.dmp
          • memory/4088-152-0x0000000000000000-mapping.dmp
          • memory/4476-151-0x0000000000000000-mapping.dmp
          • memory/4600-156-0x0000000000000000-mapping.dmp
          • memory/4728-155-0x0000000000000000-mapping.dmp
          • memory/5012-132-0x0000000005510000-0x00000000055A2000-memory.dmp
            Filesize

            584KB

          • memory/5012-133-0x0000000005480000-0x000000000548A000-memory.dmp
            Filesize

            40KB

          • memory/5012-130-0x0000000000A30000-0x0000000000AE0000-memory.dmp
            Filesize

            704KB

          • memory/5012-131-0x0000000005AC0000-0x0000000006064000-memory.dmp
            Filesize

            5.6MB

          • memory/5020-143-0x0000000000000000-mapping.dmp