Analysis
-
max time kernel
13s -
max time network
13s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
09-07-2024 16:46
Static task
static1
Behavioral task
behavioral1
Sample
Patch.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
Patch.exe
Resource
win10v2004-20240709-en
General
-
Target
Patch.exe
-
Size
588KB
-
MD5
2afbb4562f46e981beae497935002d3c
-
SHA1
8ede8d5c5551a8b6237a3c04f77b6f374e7c3539
-
SHA256
7b949ec5f73dff9e83d9c5e8995e025940f1ed6d3b07c27923d9321ca9a42ead
-
SHA512
112cc4a88078bfbadc86fe9e193b09307fe076be20b2080af968c8aea2d91ba691fe418444ea22b6c7e49dab9db4bb6b121f40e1aabef4219a4d62ab6fccab54
-
SSDEEP
12288:Fvly0YiZfGHMwK7aAbMH3150pYEqstB166O0qyFAGLHZD0a+:Fdy0YhM8CMLyYitBC0qyFNZT
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 4364 WindowsServices.exe -
Loads dropped DLL 1 IoCs
pid Process 4220 RegAsm.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2120 set thread context of 4220 2120 Patch.exe 31 PID 4364 set thread context of 2444 4364 WindowsServices.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2120 Patch.exe Token: SeDebugPrivilege 4220 RegAsm.exe Token: SeDebugPrivilege 4364 WindowsServices.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2120 wrote to memory of 4220 2120 Patch.exe 31 PID 2120 wrote to memory of 4220 2120 Patch.exe 31 PID 2120 wrote to memory of 4220 2120 Patch.exe 31 PID 2120 wrote to memory of 4220 2120 Patch.exe 31 PID 2120 wrote to memory of 4220 2120 Patch.exe 31 PID 2120 wrote to memory of 4220 2120 Patch.exe 31 PID 2120 wrote to memory of 4220 2120 Patch.exe 31 PID 2120 wrote to memory of 4220 2120 Patch.exe 31 PID 2120 wrote to memory of 4220 2120 Patch.exe 31 PID 2120 wrote to memory of 4220 2120 Patch.exe 31 PID 2120 wrote to memory of 4220 2120 Patch.exe 31 PID 2120 wrote to memory of 4220 2120 Patch.exe 31 PID 4220 wrote to memory of 4364 4220 RegAsm.exe 33 PID 4220 wrote to memory of 4364 4220 RegAsm.exe 33 PID 4220 wrote to memory of 4364 4220 RegAsm.exe 33 PID 4220 wrote to memory of 4364 4220 RegAsm.exe 33 PID 4364 wrote to memory of 2444 4364 WindowsServices.exe 34 PID 4364 wrote to memory of 2444 4364 WindowsServices.exe 34 PID 4364 wrote to memory of 2444 4364 WindowsServices.exe 34 PID 4364 wrote to memory of 2444 4364 WindowsServices.exe 34 PID 4364 wrote to memory of 2444 4364 WindowsServices.exe 34 PID 4364 wrote to memory of 2444 4364 WindowsServices.exe 34 PID 4364 wrote to memory of 2444 4364 WindowsServices.exe 34 PID 4364 wrote to memory of 2444 4364 WindowsServices.exe 34 PID 4364 wrote to memory of 2444 4364 WindowsServices.exe 34 PID 4364 wrote to memory of 2444 4364 WindowsServices.exe 34 PID 4364 wrote to memory of 2444 4364 WindowsServices.exe 34 PID 4364 wrote to memory of 2444 4364 WindowsServices.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\Patch.exe"C:\Users\Admin\AppData\Local\Temp\Patch.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Users\Admin\AppData\Roaming\WindowsServices\WindowsServices.exe"C:\Users\Admin\AppData\Roaming\WindowsServices\WindowsServices.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe4⤵PID:2444
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
814KB
MD55de87b373a800e9ec989dc08dfd4ded0
SHA1a4413f658843e7b6224b14f38745f1363853ab8f
SHA256bb08e330702eccd5a5cd5f69a6ab725687324b6274381e5ad5c6abc0f78d5606
SHA5124f8f5097d6746b40a47b6541581f12662861824563af7dc852a324b4283ff859a58387b9d93b4d7a7cdc24c146a389328ab8311483601811bd799e8ac7305931