Analysis
-
max time kernel
63s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
19-03-2024 18:55
Behavioral task
behavioral1
Sample
24c485ecb00d9d6ed8c12fb7a3162169cb1b666ab9a90eb3c1bcdf8dd8c40df4.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral2
Sample
24c485ecb00d9d6ed8c12fb7a3162169cb1b666ab9a90eb3c1bcdf8dd8c40df4.exe
Resource
win11-20240221-en
General
-
Target
24c485ecb00d9d6ed8c12fb7a3162169cb1b666ab9a90eb3c1bcdf8dd8c40df4.exe
-
Size
5.4MB
-
MD5
e0d2634fe2b085685f0b71e66ac91ec9
-
SHA1
c03d6b2218ffff1957a91f64d15ee1cbb57726fd
-
SHA256
24c485ecb00d9d6ed8c12fb7a3162169cb1b666ab9a90eb3c1bcdf8dd8c40df4
-
SHA512
48e72eccb385e282b419fe7116d6a0c7c0a6cd5ca482e57ae7b1b52440e347833d0aa9c15097bdeec8074b9a60d90843a5d4f20e4ce9d0595f3dc0a38b6fdde8
-
SSDEEP
49152:pyWMOEmrU4VWLP6zev05oej0EL9gCegK/efy5d8A45EG273LCV0UOQJUh9q101GF:Eq6PQn4/9GEp32VLV+h9sF
Malware Config
Extracted
aurora
167.235.58.189:456
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
runtime.exeruntime.exeruntime.exepid process 3996 runtime.exe 4048 runtime.exe 3696 runtime.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
24c485ecb00d9d6ed8c12fb7a3162169cb1b666ab9a90eb3c1bcdf8dd8c40df4.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\runtime_1 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\config\\runtime.exe" 24c485ecb00d9d6ed8c12fb7a3162169cb1b666ab9a90eb3c1bcdf8dd8c40df4.exe Set value (str) \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\runtime_2 = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\config\\runtime.exe" 24c485ecb00d9d6ed8c12fb7a3162169cb1b666ab9a90eb3c1bcdf8dd8c40df4.exe Set value (str) \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\runtime_3 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft\\config\\runtime.exe" 24c485ecb00d9d6ed8c12fb7a3162169cb1b666ab9a90eb3c1bcdf8dd8c40df4.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 4728 schtasks.exe 2876 schtasks.exe 2764 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exepowershell.exepid process 4876 powershell.exe 4876 powershell.exe 1736 powershell.exe 1736 powershell.exe 5108 powershell.exe 5108 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 4876 powershell.exe Token: SeDebugPrivilege 1736 powershell.exe Token: SeDebugPrivilege 5108 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
24c485ecb00d9d6ed8c12fb7a3162169cb1b666ab9a90eb3c1bcdf8dd8c40df4.exepowershell.exepowershell.exepowershell.exedescription pid process target process PID 704 wrote to memory of 4876 704 24c485ecb00d9d6ed8c12fb7a3162169cb1b666ab9a90eb3c1bcdf8dd8c40df4.exe powershell.exe PID 704 wrote to memory of 4876 704 24c485ecb00d9d6ed8c12fb7a3162169cb1b666ab9a90eb3c1bcdf8dd8c40df4.exe powershell.exe PID 4876 wrote to memory of 4728 4876 powershell.exe schtasks.exe PID 4876 wrote to memory of 4728 4876 powershell.exe schtasks.exe PID 704 wrote to memory of 1736 704 24c485ecb00d9d6ed8c12fb7a3162169cb1b666ab9a90eb3c1bcdf8dd8c40df4.exe powershell.exe PID 704 wrote to memory of 1736 704 24c485ecb00d9d6ed8c12fb7a3162169cb1b666ab9a90eb3c1bcdf8dd8c40df4.exe powershell.exe PID 1736 wrote to memory of 2876 1736 powershell.exe schtasks.exe PID 1736 wrote to memory of 2876 1736 powershell.exe schtasks.exe PID 704 wrote to memory of 5108 704 24c485ecb00d9d6ed8c12fb7a3162169cb1b666ab9a90eb3c1bcdf8dd8c40df4.exe powershell.exe PID 704 wrote to memory of 5108 704 24c485ecb00d9d6ed8c12fb7a3162169cb1b666ab9a90eb3c1bcdf8dd8c40df4.exe powershell.exe PID 5108 wrote to memory of 2764 5108 powershell.exe schtasks.exe PID 5108 wrote to memory of 2764 5108 powershell.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\24c485ecb00d9d6ed8c12fb7a3162169cb1b666ab9a90eb3c1bcdf8dd8c40df4.exe"C:\Users\Admin\AppData\Local\Temp\24c485ecb00d9d6ed8c12fb7a3162169cb1b666ab9a90eb3c1bcdf8dd8c40df4.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:704 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "" "SCHTASKS.exe /Create /SC MINUTE /ED 12/12/2030 /TN runtime_1 /TR C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /SC MINUTE /ED 12/12/2030 /TN runtime_1 /TR C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe3⤵
- Creates scheduled task(s)
PID:4728 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "" "SCHTASKS.exe /Create /SC MINUTE /ED 12/12/2030 /TN runtime_2 /TR C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /SC MINUTE /ED 12/12/2030 /TN runtime_2 /TR C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe3⤵
- Creates scheduled task(s)
PID:2876 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "" "SCHTASKS.exe /Create /SC MINUTE /ED 12/12/2030 /TN runtime_3 /TR C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /SC MINUTE /ED 12/12/2030 /TN runtime_3 /TR C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe3⤵
- Creates scheduled task(s)
PID:2764
-
C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exeC:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe1⤵
- Executes dropped EXE
PID:3696
-
C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exeC:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe1⤵
- Executes dropped EXE
PID:3996
-
C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exeC:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe1⤵
- Executes dropped EXE
PID:4048
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
64B
MD50ff7e1af4cc86e108eef582452b35523
SHA1c2ccf2811d56c3a3a58dced2b07f95076c6b5b96
SHA25662ed8ef2250f9f744852cb67df0286c80f94e26aed646989b76e5b78f2f1f0d0
SHA512374675fd36cd8bc38acaec44d4cc855b85feece548d99616496d498e61e943fd695fec7c57550a58a32455e8b21b41bafa18cd1dadac69676fff1de1a56da937
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
Filesize
4.3MB
MD5d32a704b38d5b0a950182c02bb8df547
SHA1840785adb7241c3998f4ea1e915fe2f3c2504ea8
SHA256577524527f4bee82066a2b2d2fc7f44c11cd8e3a46f3c790fb8e1278afa235f7
SHA512018315b3aaa0363a169236dd71eac0fee8e623229649f8e695dcf687f9514deba003e2e6ef2f8f2d17df576f44fa6b7b7ea8a0e2bc618dbd7c27354b2467c51e
-
Filesize
7.5MB
MD52245aca344fc6a1df1d4407a518af9ca
SHA14a65f868364b99e2ec9f99d2c69fdee6e6624161
SHA2560cb6a5a2f2b5d9c4e6d5103a1924e23b1d897c24918946c55b38d8956a6c13cc
SHA5129f27fbdf8e475a41bc8f562c863ec1347e657f6f1bbffd001e8abe398bc6d6c1274244f8932385bb1546df18eca88836934ba07192a7e426902e41ec366491ff
-
Filesize
551KB
MD56be11124d1de5d4c595af70d53f32c3e
SHA1b699b704ef922ed163e1f948650efaeb7f56ada4
SHA2567eb9941256717c5bbb73f77f562e3293e610694814aa0b4816e02900ec488df2
SHA512918fa5fc4a8de7cf0172f404bbaa1847d231fef3d21f9ef206b61b3ad8425029ea66939d8811d559c267f35ae48731e1092c6781d9eaea43bf1a09ecbeacddf5
-
Filesize
1.4MB
MD5dcbd1129db86fa2b76b5bb9009073a42
SHA137b82f37c7b788c67e341afcb1b328d9abd758c1
SHA256c525376ac8dc94146e2a90c9b47dd4d243370c631d5d015bc544682a0398221b
SHA512bfb7fe225940f23d2863a56d3b2990bea1d9616bb992de643a7a7c55938412f1ccef11d8b73a3fede6a019582f6473be81d3073fcc9ce020b32340b9dba890eb
-
Filesize
936KB
MD544b97aa04b5759bd41caacd1dc9b3416
SHA177314b42653f4f6e8b65acd985aedf075f1a89f8
SHA256d8c61afc00c0efe563c09403bcd53a7ec70f39c6427be22ba1522607f301c433
SHA512c69f176266d7d8eba5d200bda3e9f32deb4d82689404498566ea951f2c184aefa3795debf2509424b13b8d939a215e6c03f5259a9d99c53b8648bd5be9407c43
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.8MB
MD5419845e8ad61df0758f1849b5d3170b4
SHA15d562caff78ce92db51bd2b883979229ab3fa5e6
SHA256f5f4f69ae9a3ddb7a90d39e14de34a2d296c9e6d822605b5f806ab8fb4c16636
SHA512ce322a52400732ce63dc52b286cf4c92a65bd737b2523bdd6ef6f5ecb4ab78f1abc7a970fa16e04fcdd68a0c979e4c4fcf9428c9d90d7ee41398f6379748532f
-
Filesize
690KB
MD54444bdcbbc015d1fc80e331549faec10
SHA19cef18fd95c95d0c4c811fc8b605b8f2ad8b9ca2
SHA25661b87f3209e7473302a8f4d22e442607eb1538d31dd30ab5f64c6229c67aa29a
SHA5121332900657dcd85592387ea9e0bb58618cb847b0314ce31a0e38af29a3c8f7f125065ab2c5f16a3ac4afe12983ce3ba9f765d360394ad9d0ea693d0b7478599c