Analysis
-
max time kernel
139s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
26-03-2024 17:59
Static task
static1
Behavioral task
behavioral1
Sample
c9224da21f842e0f3eefdde24bbe12c576ced858e37e4b03d8df23119c769ee7.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
c9224da21f842e0f3eefdde24bbe12c576ced858e37e4b03d8df23119c769ee7.exe
Resource
win10v2004-20231215-en
General
-
Target
c9224da21f842e0f3eefdde24bbe12c576ced858e37e4b03d8df23119c769ee7.exe
-
Size
8.0MB
-
MD5
1182adc71410b5f21ee13f744bfd1d7f
-
SHA1
4ef4f5ba4abcd5e929dbc26e86a505d970363760
-
SHA256
c9224da21f842e0f3eefdde24bbe12c576ced858e37e4b03d8df23119c769ee7
-
SHA512
86de3479aba5f41305346cd9249159c5ff07a6a29e37d4d727799bd6d6cd588d9f2f6b47ee78df976aad332d85a7e5c776b312a114b87927e85f9c873734be3c
-
SSDEEP
49152:CzHj63m8hZHzDrb/T7vO90d7HjmAFd4A64nsfJfWtp9DDE/mJMgmYPy8q5lr+yXG:C0HkunDEgyJoDcEro9qYjEc874dxE5LZ
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3636 WindowsAutoUpdate2.exe 4520 WindowsAutoUpdate2.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\System32\EeiIIwheFynidra.data WindowsAutoUpdate2.exe File created C:\Windows\System32\eIfRozVtjAICHmy.data WindowsAutoUpdate2.exe File created C:\Windows\System32\kQeJhPJFVYOvChc.data WindowsAutoUpdate2.exe File created C:\Windows\System32\ePUDhxMPOmYcvUo.data WindowsAutoUpdate2.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3420 set thread context of 3604 3420 c9224da21f842e0f3eefdde24bbe12c576ced858e37e4b03d8df23119c769ee7.exe 87 PID 3636 set thread context of 4392 3636 WindowsAutoUpdate2.exe 100 PID 4520 set thread context of 2860 4520 WindowsAutoUpdate2.exe 102 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4176 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 5092 powershell.exe 5092 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 5092 powershell.exe Token: SeDebugPrivilege 3604 jsc.exe Token: SeDebugPrivilege 4392 jsc.exe Token: SeDebugPrivilege 2860 jsc.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 3420 wrote to memory of 3604 3420 c9224da21f842e0f3eefdde24bbe12c576ced858e37e4b03d8df23119c769ee7.exe 87 PID 3420 wrote to memory of 3604 3420 c9224da21f842e0f3eefdde24bbe12c576ced858e37e4b03d8df23119c769ee7.exe 87 PID 3420 wrote to memory of 3604 3420 c9224da21f842e0f3eefdde24bbe12c576ced858e37e4b03d8df23119c769ee7.exe 87 PID 3420 wrote to memory of 3604 3420 c9224da21f842e0f3eefdde24bbe12c576ced858e37e4b03d8df23119c769ee7.exe 87 PID 3420 wrote to memory of 3604 3420 c9224da21f842e0f3eefdde24bbe12c576ced858e37e4b03d8df23119c769ee7.exe 87 PID 3420 wrote to memory of 5092 3420 c9224da21f842e0f3eefdde24bbe12c576ced858e37e4b03d8df23119c769ee7.exe 88 PID 3420 wrote to memory of 5092 3420 c9224da21f842e0f3eefdde24bbe12c576ced858e37e4b03d8df23119c769ee7.exe 88 PID 5092 wrote to memory of 4176 5092 powershell.exe 90 PID 5092 wrote to memory of 4176 5092 powershell.exe 90 PID 3636 wrote to memory of 4392 3636 WindowsAutoUpdate2.exe 100 PID 3636 wrote to memory of 4392 3636 WindowsAutoUpdate2.exe 100 PID 3636 wrote to memory of 4392 3636 WindowsAutoUpdate2.exe 100 PID 3636 wrote to memory of 4392 3636 WindowsAutoUpdate2.exe 100 PID 3636 wrote to memory of 4392 3636 WindowsAutoUpdate2.exe 100 PID 4520 wrote to memory of 2860 4520 WindowsAutoUpdate2.exe 102 PID 4520 wrote to memory of 2860 4520 WindowsAutoUpdate2.exe 102 PID 4520 wrote to memory of 2860 4520 WindowsAutoUpdate2.exe 102 PID 4520 wrote to memory of 2860 4520 WindowsAutoUpdate2.exe 102 PID 4520 wrote to memory of 2860 4520 WindowsAutoUpdate2.exe 102 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c9224da21f842e0f3eefdde24bbe12c576ced858e37e4b03d8df23119c769ee7.exe"C:\Users\Admin\AppData\Local\Temp\c9224da21f842e0f3eefdde24bbe12c576ced858e37e4b03d8df23119c769ee7.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3604
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "" "SCHTASKS.exe /Create /SC MINUTE /ED 12/12/2030 /TN AutoUpdate2 /TR C:\Users\Admin\AppData\Roaming\WindowsAutoUpdate2.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /SC MINUTE /ED 12/12/2030 /TN AutoUpdate2 /TR C:\Users\Admin\AppData\Roaming\WindowsAutoUpdate2.exe3⤵
- Creates scheduled task(s)
PID:4176
-
-
-
C:\Users\Admin\AppData\Roaming\WindowsAutoUpdate2.exeC:\Users\Admin\AppData\Roaming\WindowsAutoUpdate2.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4392
-
-
C:\Users\Admin\AppData\Roaming\WindowsAutoUpdate2.exeC:\Users\Admin\AppData\Roaming\WindowsAutoUpdate2.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
847B
MD5f8ec7f563d06ccddddf6c96b8957e5c8
SHA173bdc49dcead32f8c29168645a0f080084132252
SHA25638ef57aec780edd2c8dab614a85ce87351188fce5896ffebc9f69328df2056ed
SHA5128830821ac9edb4cdf4d8a3d7bc30433987ae4c158cf81b705654f54aaeba366c5fa3509981aceae21e193dd4483f03b9d449bc0a32545927d3ca94b0f9367684
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
5.2MB
MD55f4f353c88fdc9f6fb789a1051644384
SHA15cc39715e62c74c0812a9ccb0196232baa83cf7e
SHA25643801c73832dd849d652b5609120a7168e9b51977b471a224305c9e24244b4aa
SHA512362f9c67020d46dacb618d3e41c85e1d32613e95965e4327a444edbf5b5f9f9eb5cac5c794ddcdaab971a6301971eed1a5f59e7415eba59358f544e93f5df225
-
Filesize
5.8MB
MD5233f5145904377ed10fe48f49fcd2b11
SHA1db10be14ea5e9fceea2c0e270f922bf484665419
SHA2561c5966cc24b7dcda310c98bbc75d117f70586f523b4972e9355e23ac860b7051
SHA5127ecd3b87eb263da81b5a78fd694af56bafeb9301472786c63bb23aa0b8d386f260a368ff037754fa24982a8c7c659b9ceb3eaceee59f6bc590b036d755a689b8
-
Filesize
2.1MB
MD58a273189589bca3740a5981f0c448dc8
SHA1d4dda858b4e0c6c03cf6907d93fc87034e103898
SHA256c171d28c018baa50a2b082d0c6d54ad54ef4418d6c9183b86b3563044f87b651
SHA5122eeefb8d01d90964a8e3ab11f2bb2d27cff48d26005fe67b0ad9384b8d58d4b00c59284230ff7be15a47e2134ebb796deedb0e8d02bd48df650ffb46d47cb58d