Analysis

  • max time kernel
    599s
  • max time network
    366s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 09:54

General

  • Target

    update.exe

  • Size

    164.7MB

  • MD5

    e797f43c14812e2d2a8635cb208b1b4a

  • SHA1

    e47dfbd6b0c44e8bdc51eb201f6227c5ee9fb22f

  • SHA256

    934d4dbacab813549ae7d96c1278d84c0fdeecf09cd920ff9c24f5074605fc10

  • SHA512

    29398f346a81cca87e3ccf25b8b7bb49a0700d181b4d5643ed3bc017187a3ec86e8942cc8b2090fb6fe86d751c03bc163dae32b904168334ba29c3231bb99c52

  • SSDEEP

    1572864:Dtc2cEGwGrRSREICCr3ka8YrcSAfII01aLadS5sDNd+Ipx9cF3LfxNEK2Ho8jlgY:V+CHrJIgIsV

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\update.exe
    "C:\Users\Admin\AppData\Local\Temp\update.exe"
    1⤵
      PID:2236
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /4
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2072

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2072-0-0x0000000140000000-0x00000001405E8000-memory.dmp
      Filesize

      5.9MB

    • memory/2072-1-0x0000000140000000-0x00000001405E8000-memory.dmp
      Filesize

      5.9MB

    • memory/2072-2-0x0000000140000000-0x00000001405E8000-memory.dmp
      Filesize

      5.9MB