Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
12-02-2024 20:33
Static task
static1
Behavioral task
behavioral1
Sample
63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe
Resource
win10v2004-20231222-en
General
-
Target
63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe
-
Size
5.1MB
-
MD5
eda8d3797135bcc41f1dad32cd1d413a
-
SHA1
94933328d8a682341c1837e6185aab0d3a3b9aea
-
SHA256
63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132
-
SHA512
eee54ae47dfbdb581be55b6353134243653d8eca16c75200f8f3982e43e1bb05811fe4d52ae19b7fc5efcb87950bae4c94841977292ce078c112acc1af846589
-
SSDEEP
98304:O7o9jzMHOhTMcwSCV7OMVS1Ol3DhGMEGgW/XwppM:xNMuhQcwpOMFAGZj
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AutoUpdateS.exe = "C:\\Users\\Admin\\AppData\\Roaming\\AutoUpdateS.exe" 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2900 set thread context of 3656 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 96 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4644 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2896 powershell.exe 2896 powershell.exe 4932 powershell.exe 4932 powershell.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2896 powershell.exe Token: SeDebugPrivilege 4932 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2900 wrote to memory of 2896 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 85 PID 2900 wrote to memory of 2896 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 85 PID 2896 wrote to memory of 4212 2896 powershell.exe 87 PID 2896 wrote to memory of 4212 2896 powershell.exe 87 PID 2900 wrote to memory of 4932 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 88 PID 2900 wrote to memory of 4932 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 88 PID 4932 wrote to memory of 4644 4932 powershell.exe 90 PID 4932 wrote to memory of 4644 4932 powershell.exe 90 PID 2900 wrote to memory of 3656 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 96 PID 2900 wrote to memory of 3656 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 96 PID 2900 wrote to memory of 3656 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 96 PID 2900 wrote to memory of 3656 2900 63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe 96 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe"C:\Users\Admin\AppData\Local\Temp\63a7d65b2e11582d5a6c4cdba1baf362932bf11bd31f25960d6257749699d132.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "" "schtasks /delete /tn * /f"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /delete /tn * /f3⤵PID:4212
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "" "SCHTASKS.exe /Create /SC ONSTART /TN AutoUpdateS /TR C:\Users\Admin\AppData\Roaming\AutoUpdateS.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /SC ONSTART /TN AutoUpdateS /TR C:\Users\Admin\AppData\Roaming\AutoUpdateS.exe3⤵
- Creates scheduled task(s)
PID:4644
-
-
-
C:\Program Files\7-Zip\7z.exe"C:\Program Files\7-Zip\7z.exe"2⤵PID:3656
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
64B
MD55caad758326454b5788ec35315c4c304
SHA13aef8dba8042662a7fcf97e51047dc636b4d4724
SHA25683e613b6dc8d70e3bb67c58535e014f58f3e8b2921e93b55137d799fc8c56391
SHA5124e0d443cf81e2f49829b0a458a08294bf1bdc0e38d3a938fb8274eeb637d9a688b14c7999dd6b86a31fcec839a9e8c1a9611ed0bbae8bd59caa9dba1e8253693
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82