Analysis
-
max time kernel
51s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
12-04-2023 13:17
Static task
static1
Behavioral task
behavioral1
Sample
c1853b7f39c854c19408c29f02fb13b883edcde8d61bd.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
c1853b7f39c854c19408c29f02fb13b883edcde8d61bd.exe
Resource
win10v2004-20230220-en
General
-
Target
c1853b7f39c854c19408c29f02fb13b883edcde8d61bd.exe
-
Size
5.4MB
-
MD5
0cb1e47546d778ad888baee0f6c9b5ec
-
SHA1
164220f9706f898d33dd76435c0603ea8972d2b3
-
SHA256
c1853b7f39c854c19408c29f02fb13b883edcde8d61bd261cb8be0d2c8621dbe
-
SHA512
f372c052b8b61ecf7036ef6ec1d067d104ed5cf451c6d08ee2cad39ca57c6b21ce6c109cb3103c0a5631ddc55ea367db1687c0e5ad1e816f5e8b4fa725da99ff
-
SSDEEP
49152:BhWEaxrr2WrVovR5PUSrmVqK27r918DbJrzD2y5dzAE5ElDH73LCV0UOQJUh9qRq:daKvzHAzZhEZ32VLV+h9u6
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1608 runtime.exe -
Loads dropped DLL 6 IoCs
pid Process 1596 taskeng.exe 1596 taskeng.exe 1596 taskeng.exe 1596 taskeng.exe 1596 taskeng.exe 1596 taskeng.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Windows\CurrentVersion\Run\runtime_3 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft\\config\\runtime.exe" c1853b7f39c854c19408c29f02fb13b883edcde8d61bd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Windows\CurrentVersion\Run\runtime_1 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\config\\runtime.exe" c1853b7f39c854c19408c29f02fb13b883edcde8d61bd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Windows\CurrentVersion\Run\runtime_2 = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\config\\runtime.exe" c1853b7f39c854c19408c29f02fb13b883edcde8d61bd.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 936 schtasks.exe 1448 schtasks.exe 1992 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1712 powershell.exe 576 powershell.exe 1776 powershell.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 1712 powershell.exe Token: SeDebugPrivilege 576 powershell.exe Token: SeDebugPrivilege 1776 powershell.exe Token: SeIncreaseQuotaPrivilege 1976 WMIC.exe Token: SeSecurityPrivilege 1976 WMIC.exe Token: SeTakeOwnershipPrivilege 1976 WMIC.exe Token: SeLoadDriverPrivilege 1976 WMIC.exe Token: SeSystemProfilePrivilege 1976 WMIC.exe Token: SeSystemtimePrivilege 1976 WMIC.exe Token: SeProfSingleProcessPrivilege 1976 WMIC.exe Token: SeIncBasePriorityPrivilege 1976 WMIC.exe Token: SeCreatePagefilePrivilege 1976 WMIC.exe Token: SeBackupPrivilege 1976 WMIC.exe Token: SeRestorePrivilege 1976 WMIC.exe Token: SeShutdownPrivilege 1976 WMIC.exe Token: SeDebugPrivilege 1976 WMIC.exe Token: SeSystemEnvironmentPrivilege 1976 WMIC.exe Token: SeRemoteShutdownPrivilege 1976 WMIC.exe Token: SeUndockPrivilege 1976 WMIC.exe Token: SeManageVolumePrivilege 1976 WMIC.exe Token: 33 1976 WMIC.exe Token: 34 1976 WMIC.exe Token: 35 1976 WMIC.exe Token: SeIncreaseQuotaPrivilege 1976 WMIC.exe Token: SeSecurityPrivilege 1976 WMIC.exe Token: SeTakeOwnershipPrivilege 1976 WMIC.exe Token: SeLoadDriverPrivilege 1976 WMIC.exe Token: SeSystemProfilePrivilege 1976 WMIC.exe Token: SeSystemtimePrivilege 1976 WMIC.exe Token: SeProfSingleProcessPrivilege 1976 WMIC.exe Token: SeIncBasePriorityPrivilege 1976 WMIC.exe Token: SeCreatePagefilePrivilege 1976 WMIC.exe Token: SeBackupPrivilege 1976 WMIC.exe Token: SeRestorePrivilege 1976 WMIC.exe Token: SeShutdownPrivilege 1976 WMIC.exe Token: SeDebugPrivilege 1976 WMIC.exe Token: SeSystemEnvironmentPrivilege 1976 WMIC.exe Token: SeRemoteShutdownPrivilege 1976 WMIC.exe Token: SeUndockPrivilege 1976 WMIC.exe Token: SeManageVolumePrivilege 1976 WMIC.exe Token: 33 1976 WMIC.exe Token: 34 1976 WMIC.exe Token: 35 1976 WMIC.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 1480 wrote to memory of 1712 1480 c1853b7f39c854c19408c29f02fb13b883edcde8d61bd.exe 28 PID 1480 wrote to memory of 1712 1480 c1853b7f39c854c19408c29f02fb13b883edcde8d61bd.exe 28 PID 1480 wrote to memory of 1712 1480 c1853b7f39c854c19408c29f02fb13b883edcde8d61bd.exe 28 PID 1712 wrote to memory of 1992 1712 powershell.exe 30 PID 1712 wrote to memory of 1992 1712 powershell.exe 30 PID 1712 wrote to memory of 1992 1712 powershell.exe 30 PID 1480 wrote to memory of 576 1480 c1853b7f39c854c19408c29f02fb13b883edcde8d61bd.exe 31 PID 1480 wrote to memory of 576 1480 c1853b7f39c854c19408c29f02fb13b883edcde8d61bd.exe 31 PID 1480 wrote to memory of 576 1480 c1853b7f39c854c19408c29f02fb13b883edcde8d61bd.exe 31 PID 576 wrote to memory of 936 576 powershell.exe 33 PID 576 wrote to memory of 936 576 powershell.exe 33 PID 576 wrote to memory of 936 576 powershell.exe 33 PID 1480 wrote to memory of 1776 1480 c1853b7f39c854c19408c29f02fb13b883edcde8d61bd.exe 34 PID 1480 wrote to memory of 1776 1480 c1853b7f39c854c19408c29f02fb13b883edcde8d61bd.exe 34 PID 1480 wrote to memory of 1776 1480 c1853b7f39c854c19408c29f02fb13b883edcde8d61bd.exe 34 PID 1776 wrote to memory of 1448 1776 powershell.exe 36 PID 1776 wrote to memory of 1448 1776 powershell.exe 36 PID 1776 wrote to memory of 1448 1776 powershell.exe 36 PID 1480 wrote to memory of 1080 1480 c1853b7f39c854c19408c29f02fb13b883edcde8d61bd.exe 37 PID 1480 wrote to memory of 1080 1480 c1853b7f39c854c19408c29f02fb13b883edcde8d61bd.exe 37 PID 1480 wrote to memory of 1080 1480 c1853b7f39c854c19408c29f02fb13b883edcde8d61bd.exe 37 PID 1080 wrote to memory of 1976 1080 cmd.exe 39 PID 1080 wrote to memory of 1976 1080 cmd.exe 39 PID 1080 wrote to memory of 1976 1080 cmd.exe 39 PID 1596 wrote to memory of 932 1596 taskeng.exe 42 PID 1596 wrote to memory of 932 1596 taskeng.exe 42 PID 1596 wrote to memory of 932 1596 taskeng.exe 42 PID 1596 wrote to memory of 1608 1596 taskeng.exe 43 PID 1596 wrote to memory of 1608 1596 taskeng.exe 43 PID 1596 wrote to memory of 1608 1596 taskeng.exe 43 PID 1596 wrote to memory of 568 1596 taskeng.exe 44 PID 1596 wrote to memory of 568 1596 taskeng.exe 44 PID 1596 wrote to memory of 568 1596 taskeng.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c1853b7f39c854c19408c29f02fb13b883edcde8d61bd.exe"C:\Users\Admin\AppData\Local\Temp\c1853b7f39c854c19408c29f02fb13b883edcde8d61bd.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "" "SCHTASKS.exe /Create /SC MINUTE /ED 12/12/2030 /TN runtime_1 /TR C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /SC MINUTE /ED 12/12/2030 /TN runtime_1 /TR C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe3⤵
- Creates scheduled task(s)
PID:1992
-
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid3⤵PID:1848
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "" "SCHTASKS.exe /Create /SC MINUTE /ED 12/12/2030 /TN runtime_2 /TR C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /SC MINUTE /ED 12/12/2030 /TN runtime_2 /TR C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe3⤵
- Creates scheduled task(s)
PID:936
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "" "SCHTASKS.exe /Create /SC MINUTE /ED 12/12/2030 /TN runtime_3 /TR C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /SC MINUTE /ED 12/12/2030 /TN runtime_3 /TR C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe3⤵
- Creates scheduled task(s)
PID:1448
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "wmic csproduct get uuid"2⤵
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {5B8CB386-E62E-44E0-BEE2-FF1A46E6B703} S-1-5-21-1283023626-844874658-3193756055-1000:THEQWNRW\Admin:Interactive:[1]1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exeC:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe2⤵PID:932
-
-
C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exeC:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe2⤵
- Executes dropped EXE
PID:1608 -
C:\Windows\system32\cmd.execmd.exe /c "wmic csproduct get uuid"3⤵PID:1712
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exeC:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe2⤵PID:568
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD57fc3c81e0b8932322762a6b5aa00ac6a
SHA181367331017c0a98857a8329c4765b321c6446be
SHA2563c523770a10a59fdbc1b7ba31debfbb32103a58d8596df45335795fa6e0b4969
SHA51220cd5673a5f56d869914b875ecacd195b67764903256a55ef952eb127264be676708ee955bcb2c087b53d554c7eaae329e20f2ab1e7b117a1f6010700ab10315
-
Filesize
4.8MB
MD53ca05d7510f1c35c28f23f7172c222a7
SHA1ddd19ac6286a467ce77ef1b7bf12cc62ae8a64f0
SHA256b3a8c7daedbf466c39da5e5ed9a438787463fc8417311d7efa60d1e3345f5450
SHA5123f74b1b8d3929771279c7e53c4e60f05880848fbd2e39f7b666da9d2465d311261921eddebc1520e6731eeb3b178c037fdbb205f1e806da1aedcfc404ea7a68c
-
Filesize
907.2MB
MD53350e1cfef1a89b23243c6c31c690e86
SHA1d9a1832098889391cfcd8e3be5bd3bc0aedb642f
SHA256a4920692d317b085ffcc5a4ccfe9db7e68738f3a6db261ba8ef3d32d2857ccfb
SHA512fb56af7600ea64b90af6b9dd88cfebb5fb35a297b74450ca230c49efe2b9fa556228db0af0217cfa9ec59746e5e01b5c8673d64047669a320b869d25fa08e140
-
Filesize
290.8MB
MD55a4872a770dfdce61cae13d755978b51
SHA121d1794a3bbe9048557f0ae4f51af4ebf56f5cf2
SHA256a646cc255249332f3c7d67921fb095dabc333b58c815964891774bb8bfea282e
SHA5120b7ffa87a3b8cc830a34ce738e23426a39faa300e915e031fb72c90f9565671ef024e4ee1bf7cdafa81e5b75328ddd34790eaec3706ca2ec7983512524efc321
-
Filesize
896KB
MD5a993271b8caef8d05d748ebc1d1c9482
SHA1b83c971bd6513ae5f1624dcc7b0051bcc68f464e
SHA2567fe0105c7fbce943c5510c8e2061cd664dc38ed130e65b92875fbfaa6eb50b5d
SHA512fe535f90dec176360b2318fc1a5b6fdf26195129ba58ed4c7e2877e2995096980fd53052bc30774e15b898c5feb47e2d6938e626474dc4668ac3008f951b5377
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\0RTE8082ZP1OZAN1U5JH.temp
Filesize7KB
MD50c37dccaac7426c50fe1c1e87b899352
SHA16076512fc83056821d86bf297f48d3f6875c4df6
SHA256439f1a8fdbed7de902f281131a12cecc7bd18c9e8d21e90b208bfc8369eb7d59
SHA512284d3ab8e802a624c97fb477b37f40b81b75bc0954e73a431c39f825a5e6d80cdd253fa7304be1ffeb60bd2ab65ab27544d2d95d5a03f6f7f1378884632b7904
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD50c37dccaac7426c50fe1c1e87b899352
SHA16076512fc83056821d86bf297f48d3f6875c4df6
SHA256439f1a8fdbed7de902f281131a12cecc7bd18c9e8d21e90b208bfc8369eb7d59
SHA512284d3ab8e802a624c97fb477b37f40b81b75bc0954e73a431c39f825a5e6d80cdd253fa7304be1ffeb60bd2ab65ab27544d2d95d5a03f6f7f1378884632b7904
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD50c37dccaac7426c50fe1c1e87b899352
SHA16076512fc83056821d86bf297f48d3f6875c4df6
SHA256439f1a8fdbed7de902f281131a12cecc7bd18c9e8d21e90b208bfc8369eb7d59
SHA512284d3ab8e802a624c97fb477b37f40b81b75bc0954e73a431c39f825a5e6d80cdd253fa7304be1ffeb60bd2ab65ab27544d2d95d5a03f6f7f1378884632b7904
-
Filesize
2.4MB
MD5a5733c9378ef5dfe6a82436f64a8e51a
SHA1e0a7be0a280133f55d95c971aca2750052e91b45
SHA256334800cac6fcd93f9b8d030831044162f0ff86db7ae303965927481fe370719c
SHA5122e38f719103def29fb2375bd1b1de349a01e4fb2028ed169fd013ab6386b3316192106d30b42363c3e8603a34de2b73d4f17da8da57c376350bfee2bf326dde6
-
Filesize
5.8MB
MD56b82fdaaeabebb30a79cfd1773536653
SHA16a03cec4d9dbe87814a927033fe5c5e6e1f0d0d8
SHA256a0bfd58c042a966df9cc7fabb4c199a08a4dd21c69a67b49ddafff3c3e1233c9
SHA512f1572b58728fde6041b325e4f52324d951023a2bc0243c0c9f5c293e6546e74930a22df9bbb01e9cc31145c528d359acedcac89f06d948d8a3d314cfa158e29c
-
Filesize
6.0MB
MD5b707d9f1487233761240cec5346c9a00
SHA1f449b21cb7de2b67f31dcbf3ddcfcf6bcdb04304
SHA2563d98c81b732bc8c285f96e63780593444519b5fa4b61ddcd89f17d3602634b58
SHA512e9dad8ad899ecbcfc72f9ce7d237bca4f133c0882a7aea80e25f29591876a5de9b53f3a44137fac91942b730537405ad152ae7c68dc08c1121f678a17f98d709
-
Filesize
295.6MB
MD5c0f82b75e73c2570a5e9b2ef193df0a6
SHA1f2884a0c5b5903a85b301b2231f4b71ccd3806fd
SHA25642c98e70bbb56e38a98706b722d17989cf631791464411f75cb6140956a23396
SHA512cfd67ef6ba60e43f5ab4286f36e18daf330cd57c31af9ceb98ef192ae6b3d827c5bbe40173c4d3f72b8e8842b5a3bec047c634faffa02ffabd48f0f463b68ab1
-
Filesize
290.9MB
MD53a8fac6901e3f6ff3e1b0d47f8bbf608
SHA1cdb5b93bbb22f322c0bfecf942a234bf3bd3b1a1
SHA256123aed9388fa2cdf19ca5b3cbaeef330b258287e1392b69669e5d5f4a3d98b2e
SHA512d1fb9136fc13cb5893082c4b3667e8ea80e4b9b6c94b2fa44849e647963ba47f88039f1e24036c6846bbefc8d8d325b23a0167a6459886e9aa3c4e144c8af335
-
Filesize
290.6MB
MD5cec822fe07b5e0dcac883bc6e77d5c6a
SHA17948ff128f3580e8f5bd2c205c5eac03c404d93f
SHA256f91dffa4dbf483d3637e00e427386ad5d05ca1ad07041ecc4317d7dca6c23bd6
SHA512d91ba0b0f3de6602d690b593455c5311420c25a549a28404fcf7e2c5c120dacb8124420872cd964fc4e1865ef353cd034c6c914204493ec8a8db44c0a6d08091
-
Filesize
3.1MB
MD57fc3c81e0b8932322762a6b5aa00ac6a
SHA181367331017c0a98857a8329c4765b321c6446be
SHA2563c523770a10a59fdbc1b7ba31debfbb32103a58d8596df45335795fa6e0b4969
SHA51220cd5673a5f56d869914b875ecacd195b67764903256a55ef952eb127264be676708ee955bcb2c087b53d554c7eaae329e20f2ab1e7b117a1f6010700ab10315
-
Filesize
3.2MB
MD5668a1d4f376ce7fc5942e2dc3f27fa49
SHA1c08e92c835471bff71a2df3b0cfd26b315870fd0
SHA2566e753ab568233ed50ee5392215a1306dd2b4d224044cd29472998358b1f95bd5
SHA5128a9c81c51c843d8c3a843ba62853ce205558a78a29c37acad46afee07775743216e7d76b516d56021804e33d083f612fe71a8a42e90213d090c91bbe57e37a3b