Analysis
-
max time kernel
150s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
29-03-2024 02:23
Static task
static1
Behavioral task
behavioral1
Sample
7d623dcdebf0992732101afeb5c3821ca95e297b2992aef9c16ebb44aa6c47b0.exe
Resource
win7-20240221-en
General
-
Target
7d623dcdebf0992732101afeb5c3821ca95e297b2992aef9c16ebb44aa6c47b0.exe
-
Size
948KB
-
MD5
adcc598af7caec5a2b261c869bf784b0
-
SHA1
55eb16719270a3bf2755f1d3435b09078838c49c
-
SHA256
7d623dcdebf0992732101afeb5c3821ca95e297b2992aef9c16ebb44aa6c47b0
-
SHA512
bbfcddd524e5f654290bd30919ed7aad61e64ae3919af202457d74c34b1314b7bb288c1dd8414d02bb8f61a207c8bd9e8fcc98347b9b128e414a72258ecfdd7f
-
SSDEEP
24576:n3qKdgSMzbbnNEvizbKZiiwt3Tggzbsye5HMPKZ2W0gXKXJ:naKNMDNqizCeegPsye+PKOZX
Malware Config
Signatures
-
Detects executables containing bas64 encoded gzip files 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2180-14-0x0000000000E70000-0x00000000011EC000-memory.dmp INDICATOR_SUSPICIOUS_EXE_Embedded_Gzip_B64Encoded_File -
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 2388 netsh.exe -
Drops startup file 2 IoCs
Processes:
WindowsUpdate.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5a3391652b95668e76de4bdcdda5a9dd.exe WindowsUpdate.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5a3391652b95668e76de4bdcdda5a9dd.exe WindowsUpdate.exe -
Executes dropped EXE 1 IoCs
Processes:
WindowsUpdate.exepid process 2716 WindowsUpdate.exe -
Loads dropped DLL 1 IoCs
Processes:
7d623dcdebf0992732101afeb5c3821ca95e297b2992aef9c16ebb44aa6c47b0.exepid process 2180 7d623dcdebf0992732101afeb5c3821ca95e297b2992aef9c16ebb44aa6c47b0.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
WindowsUpdate.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\5a3391652b95668e76de4bdcdda5a9dd = "\"C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe\" .." WindowsUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\5a3391652b95668e76de4bdcdda5a9dd = "\"C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe\" .." WindowsUpdate.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 17 IoCs
Processes:
7d623dcdebf0992732101afeb5c3821ca95e297b2992aef9c16ebb44aa6c47b0.exeWindowsUpdate.exepid process 2180 7d623dcdebf0992732101afeb5c3821ca95e297b2992aef9c16ebb44aa6c47b0.exe 2180 7d623dcdebf0992732101afeb5c3821ca95e297b2992aef9c16ebb44aa6c47b0.exe 2716 WindowsUpdate.exe 2716 WindowsUpdate.exe 2716 WindowsUpdate.exe 2716 WindowsUpdate.exe 2716 WindowsUpdate.exe 2716 WindowsUpdate.exe 2716 WindowsUpdate.exe 2716 WindowsUpdate.exe 2716 WindowsUpdate.exe 2716 WindowsUpdate.exe 2716 WindowsUpdate.exe 2716 WindowsUpdate.exe 2716 WindowsUpdate.exe 2716 WindowsUpdate.exe 2716 WindowsUpdate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 53 IoCs
Processes:
WindowsUpdate.exedescription pid process Token: SeDebugPrivilege 2716 WindowsUpdate.exe Token: 33 2716 WindowsUpdate.exe Token: SeIncBasePriorityPrivilege 2716 WindowsUpdate.exe Token: 33 2716 WindowsUpdate.exe Token: SeIncBasePriorityPrivilege 2716 WindowsUpdate.exe Token: 33 2716 WindowsUpdate.exe Token: SeIncBasePriorityPrivilege 2716 WindowsUpdate.exe Token: 33 2716 WindowsUpdate.exe Token: SeIncBasePriorityPrivilege 2716 WindowsUpdate.exe Token: 33 2716 WindowsUpdate.exe Token: SeIncBasePriorityPrivilege 2716 WindowsUpdate.exe Token: 33 2716 WindowsUpdate.exe Token: SeIncBasePriorityPrivilege 2716 WindowsUpdate.exe Token: 33 2716 WindowsUpdate.exe Token: SeIncBasePriorityPrivilege 2716 WindowsUpdate.exe Token: 33 2716 WindowsUpdate.exe Token: SeIncBasePriorityPrivilege 2716 WindowsUpdate.exe Token: 33 2716 WindowsUpdate.exe Token: SeIncBasePriorityPrivilege 2716 WindowsUpdate.exe Token: 33 2716 WindowsUpdate.exe Token: SeIncBasePriorityPrivilege 2716 WindowsUpdate.exe Token: 33 2716 WindowsUpdate.exe Token: SeIncBasePriorityPrivilege 2716 WindowsUpdate.exe Token: 33 2716 WindowsUpdate.exe Token: SeIncBasePriorityPrivilege 2716 WindowsUpdate.exe Token: 33 2716 WindowsUpdate.exe Token: SeIncBasePriorityPrivilege 2716 WindowsUpdate.exe Token: 33 2716 WindowsUpdate.exe Token: SeIncBasePriorityPrivilege 2716 WindowsUpdate.exe Token: 33 2716 WindowsUpdate.exe Token: SeIncBasePriorityPrivilege 2716 WindowsUpdate.exe Token: 33 2716 WindowsUpdate.exe Token: SeIncBasePriorityPrivilege 2716 WindowsUpdate.exe Token: 33 2716 WindowsUpdate.exe Token: SeIncBasePriorityPrivilege 2716 WindowsUpdate.exe Token: 33 2716 WindowsUpdate.exe Token: SeIncBasePriorityPrivilege 2716 WindowsUpdate.exe Token: 33 2716 WindowsUpdate.exe Token: SeIncBasePriorityPrivilege 2716 WindowsUpdate.exe Token: 33 2716 WindowsUpdate.exe Token: SeIncBasePriorityPrivilege 2716 WindowsUpdate.exe Token: 33 2716 WindowsUpdate.exe Token: SeIncBasePriorityPrivilege 2716 WindowsUpdate.exe Token: 33 2716 WindowsUpdate.exe Token: SeIncBasePriorityPrivilege 2716 WindowsUpdate.exe Token: 33 2716 WindowsUpdate.exe Token: SeIncBasePriorityPrivilege 2716 WindowsUpdate.exe Token: 33 2716 WindowsUpdate.exe Token: SeIncBasePriorityPrivilege 2716 WindowsUpdate.exe Token: 33 2716 WindowsUpdate.exe Token: SeIncBasePriorityPrivilege 2716 WindowsUpdate.exe Token: 33 2716 WindowsUpdate.exe Token: SeIncBasePriorityPrivilege 2716 WindowsUpdate.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
7d623dcdebf0992732101afeb5c3821ca95e297b2992aef9c16ebb44aa6c47b0.exeWindowsUpdate.exepid process 2180 7d623dcdebf0992732101afeb5c3821ca95e297b2992aef9c16ebb44aa6c47b0.exe 2716 WindowsUpdate.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
7d623dcdebf0992732101afeb5c3821ca95e297b2992aef9c16ebb44aa6c47b0.exeWindowsUpdate.exedescription pid process target process PID 2180 wrote to memory of 2716 2180 7d623dcdebf0992732101afeb5c3821ca95e297b2992aef9c16ebb44aa6c47b0.exe WindowsUpdate.exe PID 2180 wrote to memory of 2716 2180 7d623dcdebf0992732101afeb5c3821ca95e297b2992aef9c16ebb44aa6c47b0.exe WindowsUpdate.exe PID 2180 wrote to memory of 2716 2180 7d623dcdebf0992732101afeb5c3821ca95e297b2992aef9c16ebb44aa6c47b0.exe WindowsUpdate.exe PID 2180 wrote to memory of 2716 2180 7d623dcdebf0992732101afeb5c3821ca95e297b2992aef9c16ebb44aa6c47b0.exe WindowsUpdate.exe PID 2180 wrote to memory of 2716 2180 7d623dcdebf0992732101afeb5c3821ca95e297b2992aef9c16ebb44aa6c47b0.exe WindowsUpdate.exe PID 2180 wrote to memory of 2716 2180 7d623dcdebf0992732101afeb5c3821ca95e297b2992aef9c16ebb44aa6c47b0.exe WindowsUpdate.exe PID 2180 wrote to memory of 2716 2180 7d623dcdebf0992732101afeb5c3821ca95e297b2992aef9c16ebb44aa6c47b0.exe WindowsUpdate.exe PID 2716 wrote to memory of 2388 2716 WindowsUpdate.exe netsh.exe PID 2716 wrote to memory of 2388 2716 WindowsUpdate.exe netsh.exe PID 2716 wrote to memory of 2388 2716 WindowsUpdate.exe netsh.exe PID 2716 wrote to memory of 2388 2716 WindowsUpdate.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7d623dcdebf0992732101afeb5c3821ca95e297b2992aef9c16ebb44aa6c47b0.exe"C:\Users\Admin\AppData\Local\Temp\7d623dcdebf0992732101afeb5c3821ca95e297b2992aef9c16ebb44aa6c47b0.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe" "WindowsUpdate.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:2388
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
948KB
MD5adcc598af7caec5a2b261c869bf784b0
SHA155eb16719270a3bf2755f1d3435b09078838c49c
SHA2567d623dcdebf0992732101afeb5c3821ca95e297b2992aef9c16ebb44aa6c47b0
SHA512bbfcddd524e5f654290bd30919ed7aad61e64ae3919af202457d74c34b1314b7bb288c1dd8414d02bb8f61a207c8bd9e8fcc98347b9b128e414a72258ecfdd7f