Analysis
-
max time kernel
91s -
max time network
89s -
platform
windows10-1703_x64 -
resource
win10-20230915-de -
resource tags
arch:x64arch:x86image:win10-20230915-delocale:de-deos:windows10-1703-x64systemwindows -
submitted
14/10/2023, 17:08
Static task
static1
Behavioral task
behavioral1
Sample
1updater.exe
Resource
win10-20230915-de
General
-
Target
1updater.exe
-
Size
5.4MB
-
MD5
6b186608ae3467e83e87954d8c8ce06e
-
SHA1
3bcfc7969c0376f96c30f2b7dd69ffefb6300316
-
SHA256
d17cd401364d1ae642d731d07487cdb22cf65ece55659dac69ca085bdbf2e5c5
-
SHA512
89f0b8e3c963ecd6ddbc68a879d29ff298f636670ec4eb837c50e0762bd472d7cf8b108003a86669a494662e955c9348b5778913b5c63c85f7719430c6be7a42
-
SSDEEP
98304:boeztU1HO7vybyLn5s9TP6FGS7IY8uhv88+MHLQTJUGuMoNPDtxCnQWUpUstI:U9CKbyLnK9T1PYLh881HOUZpNbGRULu
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4472 created 3224 4472 1updater.exe 27 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1148 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4472 1updater.exe 4472 1updater.exe 68 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 68 powershell.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3224
-
C:\Users\Admin\AppData\Local\Temp\1updater.exe"C:\Users\Admin\AppData\Local\Temp\1updater.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
PID:4472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:68
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵PID:2484
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵PID:2400
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵PID:3168
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵PID:4760
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵PID:4464
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /delete /f /tn "GoogleUpdateTaskMachineQC"2⤵PID:384
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵PID:4532
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Users\Admin\AppData\Local\Temp\aojtapvupood.xml"2⤵
- Creates scheduled task(s)
PID:1148
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"2⤵PID:3388
-
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"1⤵PID:1784
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.2MB
MD59f9736902ade7da518ad4ed62af2ea61
SHA12adeacfe582829cf2410e08980c9c9d2828cf38b
SHA256bba84e6650301ba3bbe4c976eaf0d46405edb9d9c999492acc4de083c515e1e9
SHA512465c2608284997c612662ce7fa984089ff07d9edde727a78efee4307472e8f59cf77e475613772bce3e7ad7ca606d8a6d11fcda89fda5cfaf4eb5fb5ac03333f
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
1KB
MD5546d67a48ff2bf7682cea9fac07b942e
SHA1a2cb3a9a97fd935b5e62d4c29b3e2c5ab7d5fc90
SHA256eff7edc19e6c430aaeca7ea8a77251c74d1e9abb79b183a9ee1f58c2934b4b6a
SHA51210d90edf31c0955bcec52219d854952fd38768bd97e8e50d32a1237bccaf1a5eb9f824da0f81a7812e0ce62c0464168dd0201d1c0eb61b9fe253fe7c89de05fe