Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
30/05/2022, 06:17
Static task
static1
Behavioral task
behavioral1
Sample
0abdb818b937d098342fa7a1403a73d1aa5eeb2c72bc39afdba8cad9f76eec4f.exe
Resource
win7-20220414-en
General
-
Target
0abdb818b937d098342fa7a1403a73d1aa5eeb2c72bc39afdba8cad9f76eec4f.exe
-
Size
474KB
-
MD5
1e574b676befa0441d0a5755f2389b10
-
SHA1
3c18cd1e799d55ccc3af4abd6d1f4835cd8de349
-
SHA256
0abdb818b937d098342fa7a1403a73d1aa5eeb2c72bc39afdba8cad9f76eec4f
-
SHA512
1ef5d7a2222c4434902485c4618c7b1d1505e9acb4a64733133cf6158b1e9e4d1005efafee05308713356fef4100f9612df9ba1a714ed0135e562d5ca39233df
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4552 Update.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Update\Update.exe 0abdb818b937d098342fa7a1403a73d1aa5eeb2c72bc39afdba8cad9f76eec4f.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Update\Update.exe 0abdb818b937d098342fa7a1403a73d1aa5eeb2c72bc39afdba8cad9f76eec4f.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini regasm.exe File opened for modification C:\Windows\assembly\Desktop.ini regasm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4552 set thread context of 1776 4552 Update.exe 89 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly regasm.exe File created C:\Windows\assembly\Desktop.ini regasm.exe File opened for modification C:\Windows\assembly\Desktop.ini regasm.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1572 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1776 regasm.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3848 0abdb818b937d098342fa7a1403a73d1aa5eeb2c72bc39afdba8cad9f76eec4f.exe Token: SeDebugPrivilege 4552 Update.exe Token: SeDebugPrivilege 1776 regasm.exe Token: 33 1776 regasm.exe Token: SeIncBasePriorityPrivilege 1776 regasm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1776 regasm.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 3848 wrote to memory of 4384 3848 0abdb818b937d098342fa7a1403a73d1aa5eeb2c72bc39afdba8cad9f76eec4f.exe 80 PID 3848 wrote to memory of 4384 3848 0abdb818b937d098342fa7a1403a73d1aa5eeb2c72bc39afdba8cad9f76eec4f.exe 80 PID 3848 wrote to memory of 4384 3848 0abdb818b937d098342fa7a1403a73d1aa5eeb2c72bc39afdba8cad9f76eec4f.exe 80 PID 4384 wrote to memory of 4552 4384 cmd.exe 82 PID 4384 wrote to memory of 4552 4384 cmd.exe 82 PID 4384 wrote to memory of 4552 4384 cmd.exe 82 PID 4552 wrote to memory of 1416 4552 Update.exe 83 PID 4552 wrote to memory of 1416 4552 Update.exe 83 PID 4552 wrote to memory of 1416 4552 Update.exe 83 PID 1416 wrote to memory of 2224 1416 cmd.exe 85 PID 1416 wrote to memory of 2224 1416 cmd.exe 85 PID 1416 wrote to memory of 2224 1416 cmd.exe 85 PID 4552 wrote to memory of 4784 4552 Update.exe 86 PID 4552 wrote to memory of 4784 4552 Update.exe 86 PID 4552 wrote to memory of 4784 4552 Update.exe 86 PID 4784 wrote to memory of 1572 4784 cmd.exe 88 PID 4784 wrote to memory of 1572 4784 cmd.exe 88 PID 4784 wrote to memory of 1572 4784 cmd.exe 88 PID 4552 wrote to memory of 1776 4552 Update.exe 89 PID 4552 wrote to memory of 1776 4552 Update.exe 89 PID 4552 wrote to memory of 1776 4552 Update.exe 89 PID 4552 wrote to memory of 1776 4552 Update.exe 89 PID 4552 wrote to memory of 1776 4552 Update.exe 89 PID 4552 wrote to memory of 1776 4552 Update.exe 89 PID 4552 wrote to memory of 1776 4552 Update.exe 89 PID 4552 wrote to memory of 1776 4552 Update.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\0abdb818b937d098342fa7a1403a73d1aa5eeb2c72bc39afdba8cad9f76eec4f.exe"C:\Users\Admin\AppData\Local\Temp\0abdb818b937d098342fa7a1403a73d1aa5eeb2c72bc39afdba8cad9f76eec4f.exe"1⤵
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Windows\SysWOW64\cmd.exe"cmd"2⤵
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Update\Update.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Update\Update.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Windows\SysWOW64\cmd.exe"cmd"4⤵
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\SysWOW64\schtasks.exeschtasks.exe /Delete /TN "Update\Update" /F5⤵PID:2224
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd"4⤵
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\SysWOW64\schtasks.exeschtasks.exe /Create /TN "Update\Update" /XML "C:\Users\Admin\AppData\Local\Temp\1971931965.xml"5⤵
- Creates scheduled task(s)
PID:1572
-
-
-
C:\Windows\Microsoft.net\Framework\v2.0.50727\regasm.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Update\Update.exe"4⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1776
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1512
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bdea2113e3ddcc12fe31a1e243723cea
SHA19526c0fe34d3252a2f59d75b2e7db63f0d222010
SHA2560e5294589280eba0c1249a036c3dbc1f5524177e6950f454acc0f900feecbf74
SHA512dd729184d9fea45e60238217cbc8ee9f303533bef36b5c3dde0e78f4226f9889770dfbbd3c3bf9ea73738d36b4b1570b3eb804ec1120301204fb9858ad8e1723
-
Filesize
474KB
MD51e574b676befa0441d0a5755f2389b10
SHA13c18cd1e799d55ccc3af4abd6d1f4835cd8de349
SHA2560abdb818b937d098342fa7a1403a73d1aa5eeb2c72bc39afdba8cad9f76eec4f
SHA5121ef5d7a2222c4434902485c4618c7b1d1505e9acb4a64733133cf6158b1e9e4d1005efafee05308713356fef4100f9612df9ba1a714ed0135e562d5ca39233df
-
Filesize
474KB
MD51e574b676befa0441d0a5755f2389b10
SHA13c18cd1e799d55ccc3af4abd6d1f4835cd8de349
SHA2560abdb818b937d098342fa7a1403a73d1aa5eeb2c72bc39afdba8cad9f76eec4f
SHA5121ef5d7a2222c4434902485c4618c7b1d1505e9acb4a64733133cf6158b1e9e4d1005efafee05308713356fef4100f9612df9ba1a714ed0135e562d5ca39233df