Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
21-08-2024 10:55
Static task
static1
Behavioral task
behavioral1
Sample
b09eb23e23e8af6efcef8dcc7124f17a762c740b62410cef160f105d889eaf5f.exe
Resource
win7-20240708-en
General
-
Target
b09eb23e23e8af6efcef8dcc7124f17a762c740b62410cef160f105d889eaf5f.exe
-
Size
37KB
-
MD5
82d215a75fb488924bd0b6c9b8eb7c8b
-
SHA1
479d006342c914ffd4bc403572fc0fe81218e4a4
-
SHA256
b09eb23e23e8af6efcef8dcc7124f17a762c740b62410cef160f105d889eaf5f
-
SHA512
ca2704696a293b6c0214ccfc6c1180335e41b8e5fb6f21062d23987ec931bea2205c420dd16609af08c6f884d9a1fbbb323522426e16eb726541ffe3e42a98ff
-
SSDEEP
768:UhGivbbvmmRmjU0WwDThQ0YxyJbtsJp5JrFFnCiFJzu06rwZ:gXmmRmjU0BDlQlA6p5hFFnCiFp6r8
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
WindowsUpdate.exepid process 2668 WindowsUpdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
WindowsUpdate.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" WindowsUpdate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
WindowsUpdate.exedescription pid process Token: SeDebugPrivilege 2668 WindowsUpdate.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
WindowsUpdate.exepid process 2668 WindowsUpdate.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
b09eb23e23e8af6efcef8dcc7124f17a762c740b62410cef160f105d889eaf5f.exedescription pid process target process PID 2652 wrote to memory of 2668 2652 b09eb23e23e8af6efcef8dcc7124f17a762c740b62410cef160f105d889eaf5f.exe WindowsUpdate.exe PID 2652 wrote to memory of 2668 2652 b09eb23e23e8af6efcef8dcc7124f17a762c740b62410cef160f105d889eaf5f.exe WindowsUpdate.exe PID 2652 wrote to memory of 2668 2652 b09eb23e23e8af6efcef8dcc7124f17a762c740b62410cef160f105d889eaf5f.exe WindowsUpdate.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b09eb23e23e8af6efcef8dcc7124f17a762c740b62410cef160f105d889eaf5f.exe"C:\Users\Admin\AppData\Local\Temp\b09eb23e23e8af6efcef8dcc7124f17a762c740b62410cef160f105d889eaf5f.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2668
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37KB
MD582d215a75fb488924bd0b6c9b8eb7c8b
SHA1479d006342c914ffd4bc403572fc0fe81218e4a4
SHA256b09eb23e23e8af6efcef8dcc7124f17a762c740b62410cef160f105d889eaf5f
SHA512ca2704696a293b6c0214ccfc6c1180335e41b8e5fb6f21062d23987ec931bea2205c420dd16609af08c6f884d9a1fbbb323522426e16eb726541ffe3e42a98ff