Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
26-12-2023 10:51
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
68c906e53b50fb8f3c00ee8244ebbb66.exe
Resource
win7-20231129-en
windows7-x64
7 signatures
150 seconds
Behavioral task
behavioral2
Sample
68c906e53b50fb8f3c00ee8244ebbb66.exe
Resource
win10v2004-20231222-en
windows10-2004-x64
0 signatures
150 seconds
General
-
Target
68c906e53b50fb8f3c00ee8244ebbb66.exe
-
Size
707KB
-
MD5
68c906e53b50fb8f3c00ee8244ebbb66
-
SHA1
802fd62e5e09f98bd00decd1be28cf517a76fc06
-
SHA256
6afdc831c33d5fc12f7d991bd375d3bd3ef8439c1e8c00b0b71aae5dedccbaf6
-
SHA512
0048172902e73ec90909108eb893a020d3af153402b6a5511bfddf2ff58d1714c7be3ee0b24afadaea2c4191fb047bbf07dc0f648211e4724ad2e8d41a5389d5
-
SSDEEP
12288:Q6NaQ4pptJN9IJap2oZdM8OKr47kUfnOa4CUqvHRKUUaReBUc5BCfvBuVXQoNFc:QkmmJa40h/ekU2OUqZKUUaReBUc5Mf2y
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2128 WindowsUpdateApplication.exe -
Loads dropped DLL 4 IoCs
pid Process 2004 68c906e53b50fb8f3c00ee8244ebbb66.exe 2128 WindowsUpdateApplication.exe 2128 WindowsUpdateApplication.exe 2128 WindowsUpdateApplication.exe -
resource yara_rule behavioral1/memory/2128-9-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2128-18-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2128-28-0x0000000000400000-0x00000000004B5000-memory.dmp upx -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2128 WindowsUpdateApplication.exe Token: SeSecurityPrivilege 2128 WindowsUpdateApplication.exe Token: SeTakeOwnershipPrivilege 2128 WindowsUpdateApplication.exe Token: SeLoadDriverPrivilege 2128 WindowsUpdateApplication.exe Token: SeSystemProfilePrivilege 2128 WindowsUpdateApplication.exe Token: SeSystemtimePrivilege 2128 WindowsUpdateApplication.exe Token: SeProfSingleProcessPrivilege 2128 WindowsUpdateApplication.exe Token: SeIncBasePriorityPrivilege 2128 WindowsUpdateApplication.exe Token: SeCreatePagefilePrivilege 2128 WindowsUpdateApplication.exe Token: SeBackupPrivilege 2128 WindowsUpdateApplication.exe Token: SeRestorePrivilege 2128 WindowsUpdateApplication.exe Token: SeShutdownPrivilege 2128 WindowsUpdateApplication.exe Token: SeDebugPrivilege 2128 WindowsUpdateApplication.exe Token: SeSystemEnvironmentPrivilege 2128 WindowsUpdateApplication.exe Token: SeChangeNotifyPrivilege 2128 WindowsUpdateApplication.exe Token: SeRemoteShutdownPrivilege 2128 WindowsUpdateApplication.exe Token: SeUndockPrivilege 2128 WindowsUpdateApplication.exe Token: SeManageVolumePrivilege 2128 WindowsUpdateApplication.exe Token: SeImpersonatePrivilege 2128 WindowsUpdateApplication.exe Token: SeCreateGlobalPrivilege 2128 WindowsUpdateApplication.exe Token: 33 2128 WindowsUpdateApplication.exe Token: 34 2128 WindowsUpdateApplication.exe Token: 35 2128 WindowsUpdateApplication.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2128 WindowsUpdateApplication.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2004 wrote to memory of 2128 2004 68c906e53b50fb8f3c00ee8244ebbb66.exe 21 PID 2004 wrote to memory of 2128 2004 68c906e53b50fb8f3c00ee8244ebbb66.exe 21 PID 2004 wrote to memory of 2128 2004 68c906e53b50fb8f3c00ee8244ebbb66.exe 21 PID 2004 wrote to memory of 2128 2004 68c906e53b50fb8f3c00ee8244ebbb66.exe 21 PID 2004 wrote to memory of 2128 2004 68c906e53b50fb8f3c00ee8244ebbb66.exe 21 PID 2004 wrote to memory of 2128 2004 68c906e53b50fb8f3c00ee8244ebbb66.exe 21 PID 2004 wrote to memory of 2128 2004 68c906e53b50fb8f3c00ee8244ebbb66.exe 21
Processes
-
C:\Users\Admin\AppData\Local\Temp\68c906e53b50fb8f3c00ee8244ebbb66.exe"C:\Users\Admin\AppData\Local\Temp\68c906e53b50fb8f3c00ee8244ebbb66.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\AppData\Local\Temp\WindowsUpdateApplication.exeC:\Users\Admin\AppData\Local\Temp\\WindowsUpdateApplication.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2128
-