Analysis
-
max time kernel
134s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
06-07-2024 22:46
Behavioral task
behavioral1
Sample
67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe
Resource
win10v2004-20240704-en
General
-
Target
67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe
-
Size
93KB
-
MD5
54818a1a77471d6b2edd5ca5708247e3
-
SHA1
c2db96c79e4e117caa6e7db3dfc767f2f9c9e90f
-
SHA256
67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d
-
SHA512
75bb0460c96e5f2983e9344864b06696054f8f0fdde5d3f4d2758bea6004c3c8e151c8d013a3a6ec5220d205f9f75b3dace903b18157953445e18cf256faae9b
-
SSDEEP
768:FY3XKBD9O/pBcxYsbae6GIXb9pDX2b98PL0OXLeuXxrjEtCdnl2pi1Rz4Rk3+sGy:UKzOx6baIa9RPj00ljEwzGi1dD6D8gS
Malware Config
Signatures
-
Disables Task Manager via registry modification
-
Modifies Windows Firewall 2 TTPs 6 IoCs
pid Process 2548 netsh.exe 2672 netsh.exe 2052 netsh.exe 2448 netsh.exe 2636 netsh.exe 2644 netsh.exe -
Deletes itself 1 IoCs
pid Process 2696 svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 2696 svchost.exe 1496 StUpdate.exe 904 StUpdate.exe 2024 StUpdate.exe -
Loads dropped DLL 11 IoCs
pid Process 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1496 StUpdate.exe 1496 StUpdate.exe 1496 StUpdate.exe 904 StUpdate.exe 904 StUpdate.exe 904 StUpdate.exe 2024 StUpdate.exe 2024 StUpdate.exe 2024 StUpdate.exe -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created C:\autorun.inf 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe File opened for modification C:\autorun.inf 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe File created F:\autorun.inf 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe File opened for modification F:\autorun.inf 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 18 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2584 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2696 svchost.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeDebugPrivilege 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe Token: SeDebugPrivilege 2696 svchost.exe Token: 33 2696 svchost.exe Token: SeIncBasePriorityPrivilege 2696 svchost.exe Token: 33 2696 svchost.exe Token: SeIncBasePriorityPrivilege 2696 svchost.exe Token: 33 2696 svchost.exe Token: SeIncBasePriorityPrivilege 2696 svchost.exe Token: 33 2696 svchost.exe Token: SeIncBasePriorityPrivilege 2696 svchost.exe Token: 33 2696 svchost.exe Token: SeIncBasePriorityPrivilege 2696 svchost.exe Token: 33 2696 svchost.exe Token: SeIncBasePriorityPrivilege 2696 svchost.exe Token: 33 2696 svchost.exe Token: SeIncBasePriorityPrivilege 2696 svchost.exe Token: 33 2696 svchost.exe Token: SeIncBasePriorityPrivilege 2696 svchost.exe Token: 33 2696 svchost.exe Token: SeIncBasePriorityPrivilege 2696 svchost.exe Token: 33 2696 svchost.exe Token: SeIncBasePriorityPrivilege 2696 svchost.exe Token: 33 2696 svchost.exe Token: SeIncBasePriorityPrivilege 2696 svchost.exe Token: 33 2696 svchost.exe Token: SeIncBasePriorityPrivilege 2696 svchost.exe Token: 33 2696 svchost.exe Token: SeIncBasePriorityPrivilege 2696 svchost.exe Token: 33 2696 svchost.exe Token: SeIncBasePriorityPrivilege 2696 svchost.exe Token: 33 2696 svchost.exe Token: SeIncBasePriorityPrivilege 2696 svchost.exe Token: 33 2696 svchost.exe Token: SeIncBasePriorityPrivilege 2696 svchost.exe -
Suspicious use of WriteProcessMemory 53 IoCs
description pid Process procid_target PID 1512 wrote to memory of 2052 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 30 PID 1512 wrote to memory of 2052 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 30 PID 1512 wrote to memory of 2052 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 30 PID 1512 wrote to memory of 2052 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 30 PID 1512 wrote to memory of 2636 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 32 PID 1512 wrote to memory of 2636 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 32 PID 1512 wrote to memory of 2636 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 32 PID 1512 wrote to memory of 2636 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 32 PID 1512 wrote to memory of 2448 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 33 PID 1512 wrote to memory of 2448 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 33 PID 1512 wrote to memory of 2448 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 33 PID 1512 wrote to memory of 2448 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 33 PID 1512 wrote to memory of 2696 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 36 PID 1512 wrote to memory of 2696 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 36 PID 1512 wrote to memory of 2696 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 36 PID 1512 wrote to memory of 2696 1512 67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe 36 PID 2696 wrote to memory of 2644 2696 svchost.exe 37 PID 2696 wrote to memory of 2644 2696 svchost.exe 37 PID 2696 wrote to memory of 2644 2696 svchost.exe 37 PID 2696 wrote to memory of 2644 2696 svchost.exe 37 PID 2696 wrote to memory of 2672 2696 svchost.exe 39 PID 2696 wrote to memory of 2672 2696 svchost.exe 39 PID 2696 wrote to memory of 2672 2696 svchost.exe 39 PID 2696 wrote to memory of 2672 2696 svchost.exe 39 PID 2696 wrote to memory of 2548 2696 svchost.exe 40 PID 2696 wrote to memory of 2548 2696 svchost.exe 40 PID 2696 wrote to memory of 2548 2696 svchost.exe 40 PID 2696 wrote to memory of 2548 2696 svchost.exe 40 PID 2696 wrote to memory of 2584 2696 svchost.exe 42 PID 2696 wrote to memory of 2584 2696 svchost.exe 42 PID 2696 wrote to memory of 2584 2696 svchost.exe 42 PID 2696 wrote to memory of 2584 2696 svchost.exe 42 PID 1984 wrote to memory of 1496 1984 taskeng.exe 46 PID 1984 wrote to memory of 1496 1984 taskeng.exe 46 PID 1984 wrote to memory of 1496 1984 taskeng.exe 46 PID 1984 wrote to memory of 1496 1984 taskeng.exe 46 PID 1984 wrote to memory of 1496 1984 taskeng.exe 46 PID 1984 wrote to memory of 1496 1984 taskeng.exe 46 PID 1984 wrote to memory of 1496 1984 taskeng.exe 46 PID 1984 wrote to memory of 904 1984 taskeng.exe 48 PID 1984 wrote to memory of 904 1984 taskeng.exe 48 PID 1984 wrote to memory of 904 1984 taskeng.exe 48 PID 1984 wrote to memory of 904 1984 taskeng.exe 48 PID 1984 wrote to memory of 904 1984 taskeng.exe 48 PID 1984 wrote to memory of 904 1984 taskeng.exe 48 PID 1984 wrote to memory of 904 1984 taskeng.exe 48 PID 1984 wrote to memory of 2024 1984 taskeng.exe 49 PID 1984 wrote to memory of 2024 1984 taskeng.exe 49 PID 1984 wrote to memory of 2024 1984 taskeng.exe 49 PID 1984 wrote to memory of 2024 1984 taskeng.exe 49 PID 1984 wrote to memory of 2024 1984 taskeng.exe 49 PID 1984 wrote to memory of 2024 1984 taskeng.exe 49 PID 1984 wrote to memory of 2024 1984 taskeng.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe"C:\Users\Admin\AppData\Local\Temp\67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe"1⤵
- Loads dropped DLL
- Drops autorun.inf file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe" "67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe" ENABLE2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2052
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe"2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2636
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe" "67d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d.exe" ENABLE2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2448
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe" "svchost.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2644
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2672
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe" "svchost.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2548
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn StUpdate /tr C:\Users\Admin\AppData\Local\Temp/StUpdate.exe3⤵
- Scheduled Task/Job: Scheduled Task
PID:2584
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {C134B50F-E66B-46CE-BFB5-4A098AE6FB09} S-1-5-21-3294248377-1418901787-4083263181-1000:FMEDFXFE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Users\Admin\AppData\Local\Temp\StUpdate.exeC:\Users\Admin\AppData\Local\Temp/StUpdate.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1496
-
-
C:\Users\Admin\AppData\Local\Temp\StUpdate.exeC:\Users\Admin\AppData\Local\Temp/StUpdate.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:904
-
-
C:\Users\Admin\AppData\Local\Temp\StUpdate.exeC:\Users\Admin\AppData\Local\Temp/StUpdate.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2024
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
102B
MD55c3a3919933d89e4abe6d1b3adde9765
SHA19e3d822a2545fe5a40a16c2140c76f5a11578783
SHA2563b415be7532b5958540e71ff97a194cea1535025d79eda541d3370b8f2886348
SHA5129b84d33fe9ad1db399685544361117c07dd37578683e881c0224d339f1d1c28678c50f7dbc4514d792de3875a8016ebec3cb71a772eaffb168e9a7182611e72b
-
Filesize
93KB
MD554818a1a77471d6b2edd5ca5708247e3
SHA1c2db96c79e4e117caa6e7db3dfc767f2f9c9e90f
SHA25667d53f087b54148e866b6bfc1108e51e46ab82fc1ecaa82212c666ce26c2472d
SHA51275bb0460c96e5f2983e9344864b06696054f8f0fdde5d3f4d2758bea6004c3c8e151c8d013a3a6ec5220d205f9f75b3dace903b18157953445e18cf256faae9b
-
Filesize
4B
MD5fba73ce50d8cfb469ec29a2333b22a85
SHA14b7b6dfb36af4a016301dc065870dd0829db0a55
SHA25656ae4e1144656432194c610e366fb556f7401a9993e75c0007f46397a5ddfa03
SHA512b620d99e15c25e970a09738d14b493b2345ec1eb48737e2983565666a3c052d235712db01a110c9948dc00d62a14fcccf43ccc295f993d673334dc88497c77c7