Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
16/11/2023, 16:27
Static task
static1
Behavioral task
behavioral1
Sample
1.exe
Resource
win10-20231020-en
Behavioral task
behavioral2
Sample
1.exe
Resource
win10v2004-20231023-en
General
-
Target
1.exe
-
Size
4.3MB
-
MD5
3f005ce85f08a09e93679254e35df782
-
SHA1
e0ac1e6e68a1a79edd16215447a6c8c3ab068b5d
-
SHA256
c43f913e75a18bcddedf040beec903b94336734537ca6816d8174e8237822870
-
SHA512
cbfafb5a2422f2c5488915d30908f37f9a152e1901d53ce2b11542fefce754c141eef46d2d9e52ddc27b9f6ec34b0d6d2c56f3c08532a8ee9636804554c80db1
-
SSDEEP
49152:m6+OL0vnSGYGY+9C4OXk9PhRBPhILfF/QxamXYOCs5EbNfylJTEXKobB1:m7jHTXXREYJgXK
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2336 WindowsAutoUpdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsAutoUpdate.exe = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsAutoUpdate.exe" 1.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5076 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3644 powershell.exe 3644 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3644 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 5016 wrote to memory of 3644 5016 1.exe 84 PID 5016 wrote to memory of 3644 5016 1.exe 84 PID 3644 wrote to memory of 5076 3644 powershell.exe 86 PID 3644 wrote to memory of 5076 3644 powershell.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "" "SCHTASKS.exe /Create /SC MINUTE /ED 12/12/2030 /TN Soft /TR C:\Users\Admin\AppData\Roaming\WindowsAutoUpdate.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /SC MINUTE /ED 12/12/2030 /TN Soft /TR C:\Users\Admin\AppData\Roaming\WindowsAutoUpdate.exe3⤵
- Creates scheduled task(s)
PID:5076
-
-
-
C:\Users\Admin\AppData\Roaming\WindowsAutoUpdate.exeC:\Users\Admin\AppData\Roaming\WindowsAutoUpdate.exe1⤵
- Executes dropped EXE
PID:2336
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4.3MB
MD53f005ce85f08a09e93679254e35df782
SHA1e0ac1e6e68a1a79edd16215447a6c8c3ab068b5d
SHA256c43f913e75a18bcddedf040beec903b94336734537ca6816d8174e8237822870
SHA512cbfafb5a2422f2c5488915d30908f37f9a152e1901d53ce2b11542fefce754c141eef46d2d9e52ddc27b9f6ec34b0d6d2c56f3c08532a8ee9636804554c80db1
-
Filesize
4.3MB
MD53f005ce85f08a09e93679254e35df782
SHA1e0ac1e6e68a1a79edd16215447a6c8c3ab068b5d
SHA256c43f913e75a18bcddedf040beec903b94336734537ca6816d8174e8237822870
SHA512cbfafb5a2422f2c5488915d30908f37f9a152e1901d53ce2b11542fefce754c141eef46d2d9e52ddc27b9f6ec34b0d6d2c56f3c08532a8ee9636804554c80db1