Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
26/03/2024, 17:59
Static task
static1
Behavioral task
behavioral1
Sample
c9224da21f842e0f3eefdde24bbe12c576ced858e37e4b03d8df23119c769ee7.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
c9224da21f842e0f3eefdde24bbe12c576ced858e37e4b03d8df23119c769ee7.exe
Resource
win10v2004-20231215-en
General
-
Target
c9224da21f842e0f3eefdde24bbe12c576ced858e37e4b03d8df23119c769ee7.exe
-
Size
8.0MB
-
MD5
1182adc71410b5f21ee13f744bfd1d7f
-
SHA1
4ef4f5ba4abcd5e929dbc26e86a505d970363760
-
SHA256
c9224da21f842e0f3eefdde24bbe12c576ced858e37e4b03d8df23119c769ee7
-
SHA512
86de3479aba5f41305346cd9249159c5ff07a6a29e37d4d727799bd6d6cd588d9f2f6b47ee78df976aad332d85a7e5c776b312a114b87927e85f9c873734be3c
-
SSDEEP
49152:CzHj63m8hZHzDrb/T7vO90d7HjmAFd4A64nsfJfWtp9DDE/mJMgmYPy8q5lr+yXG:C0HkunDEgyJoDcEro9qYjEc874dxE5LZ
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 320 WindowsAutoUpdate2.exe 1196 WindowsAutoUpdate2.exe -
Loads dropped DLL 1 IoCs
pid Process 676 taskeng.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\System32\OGHaTrjtXuaSokL.data WindowsAutoUpdate2.exe File created C:\Windows\System32\nRcIXraBViSxJTo.data WindowsAutoUpdate2.exe File created C:\Windows\System32\PDPHompbfWyXNHq.data WindowsAutoUpdate2.exe File created C:\Windows\System32\nuRyPvKVToMBNij.data WindowsAutoUpdate2.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1756 set thread context of 2604 1756 c9224da21f842e0f3eefdde24bbe12c576ced858e37e4b03d8df23119c769ee7.exe 28 PID 320 set thread context of 2164 320 WindowsAutoUpdate2.exe 34 PID 1196 set thread context of 1160 1196 WindowsAutoUpdate2.exe 38 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2636 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2668 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2668 powershell.exe Token: SeDebugPrivilege 2604 jsc.exe Token: SeDebugPrivilege 2164 jsc.exe Token: SeDebugPrivilege 1160 jsc.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1756 wrote to memory of 2604 1756 c9224da21f842e0f3eefdde24bbe12c576ced858e37e4b03d8df23119c769ee7.exe 28 PID 1756 wrote to memory of 2604 1756 c9224da21f842e0f3eefdde24bbe12c576ced858e37e4b03d8df23119c769ee7.exe 28 PID 1756 wrote to memory of 2604 1756 c9224da21f842e0f3eefdde24bbe12c576ced858e37e4b03d8df23119c769ee7.exe 28 PID 1756 wrote to memory of 2604 1756 c9224da21f842e0f3eefdde24bbe12c576ced858e37e4b03d8df23119c769ee7.exe 28 PID 1756 wrote to memory of 2604 1756 c9224da21f842e0f3eefdde24bbe12c576ced858e37e4b03d8df23119c769ee7.exe 28 PID 1756 wrote to memory of 2604 1756 c9224da21f842e0f3eefdde24bbe12c576ced858e37e4b03d8df23119c769ee7.exe 28 PID 1756 wrote to memory of 2668 1756 c9224da21f842e0f3eefdde24bbe12c576ced858e37e4b03d8df23119c769ee7.exe 29 PID 1756 wrote to memory of 2668 1756 c9224da21f842e0f3eefdde24bbe12c576ced858e37e4b03d8df23119c769ee7.exe 29 PID 1756 wrote to memory of 2668 1756 c9224da21f842e0f3eefdde24bbe12c576ced858e37e4b03d8df23119c769ee7.exe 29 PID 2668 wrote to memory of 2636 2668 powershell.exe 31 PID 2668 wrote to memory of 2636 2668 powershell.exe 31 PID 2668 wrote to memory of 2636 2668 powershell.exe 31 PID 676 wrote to memory of 320 676 taskeng.exe 33 PID 676 wrote to memory of 320 676 taskeng.exe 33 PID 676 wrote to memory of 320 676 taskeng.exe 33 PID 320 wrote to memory of 2164 320 WindowsAutoUpdate2.exe 34 PID 320 wrote to memory of 2164 320 WindowsAutoUpdate2.exe 34 PID 320 wrote to memory of 2164 320 WindowsAutoUpdate2.exe 34 PID 320 wrote to memory of 2164 320 WindowsAutoUpdate2.exe 34 PID 320 wrote to memory of 2164 320 WindowsAutoUpdate2.exe 34 PID 320 wrote to memory of 2164 320 WindowsAutoUpdate2.exe 34 PID 676 wrote to memory of 1196 676 taskeng.exe 37 PID 676 wrote to memory of 1196 676 taskeng.exe 37 PID 676 wrote to memory of 1196 676 taskeng.exe 37 PID 1196 wrote to memory of 1160 1196 WindowsAutoUpdate2.exe 38 PID 1196 wrote to memory of 1160 1196 WindowsAutoUpdate2.exe 38 PID 1196 wrote to memory of 1160 1196 WindowsAutoUpdate2.exe 38 PID 1196 wrote to memory of 1160 1196 WindowsAutoUpdate2.exe 38 PID 1196 wrote to memory of 1160 1196 WindowsAutoUpdate2.exe 38 PID 1196 wrote to memory of 1160 1196 WindowsAutoUpdate2.exe 38 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c9224da21f842e0f3eefdde24bbe12c576ced858e37e4b03d8df23119c769ee7.exe"C:\Users\Admin\AppData\Local\Temp\c9224da21f842e0f3eefdde24bbe12c576ced858e37e4b03d8df23119c769ee7.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "" "SCHTASKS.exe /Create /SC MINUTE /ED 12/12/2030 /TN AutoUpdate2 /TR C:\Users\Admin\AppData\Roaming\WindowsAutoUpdate2.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /SC MINUTE /ED 12/12/2030 /TN AutoUpdate2 /TR C:\Users\Admin\AppData\Roaming\WindowsAutoUpdate2.exe3⤵
- Creates scheduled task(s)
PID:2636
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {582FCCEE-E8F0-4A74-BFF9-C42F9D2990D9} S-1-5-21-2248906074-2862704502-246302768-1000:GHPZRGFC\Admin:Interactive:[1]1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Users\Admin\AppData\Roaming\WindowsAutoUpdate2.exeC:\Users\Admin\AppData\Roaming\WindowsAutoUpdate2.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
-
C:\Users\Admin\AppData\Roaming\WindowsAutoUpdate2.exeC:\Users\Admin\AppData\Roaming\WindowsAutoUpdate2.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1160
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD5c33ba186c9f6e5a4f45287fe818fd060
SHA1984375ef20c0e8536ed2045a1991058e6f9da654
SHA256de0efd3522994074d81cbfa7c49808c141b46b50f9298df08604e6e9ccc5b242
SHA51232cc73971967fc6e9194ba0545a50e067a965684328e722cb471921c87cebf3116615b74c551178b13f17268d843e34f87da11def5be39cce194aedb3b235ba3
-
Filesize
8.0MB
MD51182adc71410b5f21ee13f744bfd1d7f
SHA14ef4f5ba4abcd5e929dbc26e86a505d970363760
SHA256c9224da21f842e0f3eefdde24bbe12c576ced858e37e4b03d8df23119c769ee7
SHA51286de3479aba5f41305346cd9249159c5ff07a6a29e37d4d727799bd6d6cd588d9f2f6b47ee78df976aad332d85a7e5c776b312a114b87927e85f9c873734be3c