Analysis
-
max time kernel
62s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
20-08-2024 14:10
Static task
static1
Behavioral task
behavioral1
Sample
ExeFile (183).exe
Resource
win7-20240729-en
General
-
Target
ExeFile (183).exe
-
Size
37KB
-
MD5
82d215a75fb488924bd0b6c9b8eb7c8b
-
SHA1
479d006342c914ffd4bc403572fc0fe81218e4a4
-
SHA256
b09eb23e23e8af6efcef8dcc7124f17a762c740b62410cef160f105d889eaf5f
-
SHA512
ca2704696a293b6c0214ccfc6c1180335e41b8e5fb6f21062d23987ec931bea2205c420dd16609af08c6f884d9a1fbbb323522426e16eb726541ffe3e42a98ff
-
SSDEEP
768:UhGivbbvmmRmjU0WwDThQ0YxyJbtsJp5JrFFnCiFJzu06rwZ:gXmmRmjU0BDlQlA6p5hFFnCiFp6r8
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
WindowsUpdate.exepid Process 2000 WindowsUpdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
WindowsUpdate.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" WindowsUpdate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
WindowsUpdate.exedescription pid Process Token: SeDebugPrivilege 2000 WindowsUpdate.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
WindowsUpdate.exepid Process 2000 WindowsUpdate.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
ExeFile (183).exedescription pid Process procid_target PID 528 wrote to memory of 2000 528 ExeFile (183).exe 30 PID 528 wrote to memory of 2000 528 ExeFile (183).exe 30 PID 528 wrote to memory of 2000 528 ExeFile (183).exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\ExeFile (183).exe"C:\Users\Admin\AppData\Local\Temp\ExeFile (183).exe"1⤵
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2000
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37KB
MD582d215a75fb488924bd0b6c9b8eb7c8b
SHA1479d006342c914ffd4bc403572fc0fe81218e4a4
SHA256b09eb23e23e8af6efcef8dcc7124f17a762c740b62410cef160f105d889eaf5f
SHA512ca2704696a293b6c0214ccfc6c1180335e41b8e5fb6f21062d23987ec931bea2205c420dd16609af08c6f884d9a1fbbb323522426e16eb726541ffe3e42a98ff