Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
27-01-2024 11:31
Static task
static1
Behavioral task
behavioral1
Sample
7a1fd70901b8bba8c06b21645b9bec2b.exe
Resource
win7-20231215-en
General
-
Target
7a1fd70901b8bba8c06b21645b9bec2b.exe
-
Size
50KB
-
MD5
7a1fd70901b8bba8c06b21645b9bec2b
-
SHA1
f07d874927e594ffa2fc6757a3ca21563e0f6d03
-
SHA256
6a2fdcb4b33b1d960784616702b91b2b6ae24e77f35eda2eb31b5eaa7c2122ec
-
SHA512
b9874bc0cadc0e998d8808a9f28efdc7d8a24f6e60572205daf2b75f0f4e04052b8c8baea6c8881436712db2458e5caf419891117b454418c204d1398f9321f5
-
SSDEEP
768:uynwbvLWh5pOAL2PK4FTp7XdO7ILhWJ16R7YNInfa8CnwUs2Ty:tn+OAAL2PKaNka9RucfuwUi
Malware Config
Signatures
-
Drops startup file 2 IoCs
Processes:
WindowsUpdate.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsUpdate.exe WindowsUpdate.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsUpdate.exe WindowsUpdate.exe -
Executes dropped EXE 1 IoCs
Processes:
WindowsUpdate.exepid process 2596 WindowsUpdate.exe -
Loads dropped DLL 4 IoCs
Processes:
7a1fd70901b8bba8c06b21645b9bec2b.exeWindowsUpdate.exepid process 2772 7a1fd70901b8bba8c06b21645b9bec2b.exe 2596 WindowsUpdate.exe 2596 WindowsUpdate.exe 2596 WindowsUpdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
WindowsUpdate.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" WindowsUpdate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
7a1fd70901b8bba8c06b21645b9bec2b.exeWindowsUpdate.exedescription pid process Token: SeDebugPrivilege 2772 7a1fd70901b8bba8c06b21645b9bec2b.exe Token: SeDebugPrivilege 2596 WindowsUpdate.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
7a1fd70901b8bba8c06b21645b9bec2b.exedescription pid process target process PID 2772 wrote to memory of 2596 2772 7a1fd70901b8bba8c06b21645b9bec2b.exe WindowsUpdate.exe PID 2772 wrote to memory of 2596 2772 7a1fd70901b8bba8c06b21645b9bec2b.exe WindowsUpdate.exe PID 2772 wrote to memory of 2596 2772 7a1fd70901b8bba8c06b21645b9bec2b.exe WindowsUpdate.exe PID 2772 wrote to memory of 2596 2772 7a1fd70901b8bba8c06b21645b9bec2b.exe WindowsUpdate.exe PID 2772 wrote to memory of 2596 2772 7a1fd70901b8bba8c06b21645b9bec2b.exe WindowsUpdate.exe PID 2772 wrote to memory of 2596 2772 7a1fd70901b8bba8c06b21645b9bec2b.exe WindowsUpdate.exe PID 2772 wrote to memory of 2596 2772 7a1fd70901b8bba8c06b21645b9bec2b.exe WindowsUpdate.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a1fd70901b8bba8c06b21645b9bec2b.exe"C:\Users\Admin\AppData\Local\Temp\7a1fd70901b8bba8c06b21645b9bec2b.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
50KB
MD57a1fd70901b8bba8c06b21645b9bec2b
SHA1f07d874927e594ffa2fc6757a3ca21563e0f6d03
SHA2566a2fdcb4b33b1d960784616702b91b2b6ae24e77f35eda2eb31b5eaa7c2122ec
SHA512b9874bc0cadc0e998d8808a9f28efdc7d8a24f6e60572205daf2b75f0f4e04052b8c8baea6c8881436712db2458e5caf419891117b454418c204d1398f9321f5