Analysis
-
max time kernel
57s -
max time network
57s -
platform
windows11-21h2_x64 -
resource
win11-20250313-en -
resource tags
arch:x64arch:x86image:win11-20250313-enlocale:en-usos:windows11-21h2-x64system -
submitted
31/03/2025, 15:33
Static task
static1
Behavioral task
behavioral1
Sample
admin.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
admin.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral3
Sample
admin.exe
Resource
win11-20250313-en
General
-
Target
admin.exe
-
Size
342KB
-
MD5
6f57a433dc928532f94273e509e1e165
-
SHA1
4f9193706a8c0276af4c92b7a86d3c7bb04fd4f0
-
SHA256
a8cb1f70c6f69f6120c2f4e47b5658cca9a27b3fffdc7cbe1056e6ab93383c81
-
SHA512
6867c52c74bbbe5dd98895f7923bd1c7d7056bb76efe5fcc49c347a7f7ef7ad517178ded20bcfbb9f6b60be591508bbe27ad6db0fcc61c0cbafafab639e9dbd3
-
SSDEEP
6144:evHh6j8vEoadosWFRLl0cavPTck2tYI26qIPDpS/Lbg3ZKtPNO:ePJERdoVFYcIT/826qIPDpS/3gktFO
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 5556 Windows Updater.exe 3504 Windows Updater.exe 280 Windows Updater.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update Client = "\"C:\\Program Files (x86)\\WindowsUpdateSettings\\Windows Updater.exe\"" Windows Updater.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created C:\autorun.inf Windows Updater.exe File created F:\autorun.inf Windows Updater.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\WindowsUpdateSettings Windows Updater.exe File created C:\Program Files (x86)\WindowsUpdateSettings\Windows Updater.exe admin.exe File opened for modification C:\Program Files (x86)\WindowsUpdateSettings\Windows Updater.exe admin.exe File opened for modification C:\Program Files (x86)\WindowsUpdateSettings\Windows Updater.exe Windows Updater.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2420 schtasks.exe 3088 schtasks.exe 2312 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1260 admin.exe 1260 admin.exe 1260 admin.exe 1260 admin.exe 1260 admin.exe 5556 Windows Updater.exe 5556 Windows Updater.exe 5556 Windows Updater.exe 5556 Windows Updater.exe 5556 Windows Updater.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1260 admin.exe Token: SeDebugPrivilege 5556 Windows Updater.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5556 Windows Updater.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1260 wrote to memory of 2420 1260 admin.exe 84 PID 1260 wrote to memory of 2420 1260 admin.exe 84 PID 1260 wrote to memory of 5556 1260 admin.exe 86 PID 1260 wrote to memory of 5556 1260 admin.exe 86 PID 5556 wrote to memory of 3088 5556 Windows Updater.exe 87 PID 5556 wrote to memory of 3088 5556 Windows Updater.exe 87 PID 5556 wrote to memory of 2312 5556 Windows Updater.exe 89 PID 5556 wrote to memory of 2312 5556 Windows Updater.exe 89 PID 5208 wrote to memory of 3504 5208 cmd.exe 93 PID 5208 wrote to memory of 3504 5208 cmd.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\admin.exe"C:\Users\Admin\AppData\Local\Temp\admin.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Update Client" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\admin.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2420
-
-
C:\Program Files (x86)\WindowsUpdateSettings\Windows Updater.exe"C:\Program Files (x86)\WindowsUpdateSettings\Windows Updater.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops autorun.inf file
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5556 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Update Client" /sc ONLOGON /tr "C:\Program Files (x86)\WindowsUpdateSettings\Windows Updater.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3088
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /tn "WINDOWSSYSTEMHOST" /tr "C:\Program Files (x86)\WindowsUpdateSettings\Windows Updater.exe" /sc MINUTE /MO 13⤵
- Scheduled Task/Job: Scheduled Task
PID:2312
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Program Files (x86)\WindowsUpdateSettings\Windows Updater.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5208 -
C:\Program Files (x86)\WindowsUpdateSettings\Windows Updater.exe"C:\Program Files (x86)\WindowsUpdateSettings\Windows Updater.exe"2⤵
- Executes dropped EXE
PID:3504
-
-
C:\Program Files (x86)\WindowsUpdateSettings\Windows Updater.exe"C:\Program Files (x86)\WindowsUpdateSettings\Windows Updater.exe"1⤵
- Executes dropped EXE
PID:280
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
342KB
MD56f57a433dc928532f94273e509e1e165
SHA14f9193706a8c0276af4c92b7a86d3c7bb04fd4f0
SHA256a8cb1f70c6f69f6120c2f4e47b5658cca9a27b3fffdc7cbe1056e6ab93383c81
SHA5126867c52c74bbbe5dd98895f7923bd1c7d7056bb76efe5fcc49c347a7f7ef7ad517178ded20bcfbb9f6b60be591508bbe27ad6db0fcc61c0cbafafab639e9dbd3
-
Filesize
1KB
MD5b6bf5ee5b8c4b2213314f35f7fb37370
SHA1bd6f37ddde78bd653de9512794c10c67f56e0d21
SHA2567c2bfef1734ad9c2664d35871fe4f07d5376aac17cc262ddf1f22e098d10d1f6
SHA512d1b0914c56c586fbc86c19c0fa8926f4cca98cad8cf9ec43a2e2dab22566fb39a349d98aff0584bf106251966efcb454f0492b832ee60a60b8b800f8d85dbfb6