Analysis
-
max time kernel
152s -
max time network
177s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29-10-2022 18:48
Behavioral task
behavioral1
Sample
508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe
Resource
win10v2004-20220812-en
General
-
Target
508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe
-
Size
636KB
-
MD5
84ed8423ff9a32cb9b9ba39240b909b2
-
SHA1
28fae283a338f1f83408770df2d507a368ffa37e
-
SHA256
508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5
-
SHA512
4a5500ac57d903e65236f7ee447edda7226b10a27ce39dbc3838e928d8beab6ee12a30e46dbfacc52d75e1221c13df7dbce2d5ecd4eea6c92095bb190af9b02b
-
SSDEEP
12288:TpwABK90BOe/x9lPAYvxPQVjdsAY2XjWlnlpTMMXG91uhKIXn/zR:1wAcu99lPzvxP+Bsz2XjWTRMQckkIXnd
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe -
Executes dropped EXE 1 IoCs
pid Process 3064 winupdate.exe -
Checks BIOS information in registry 2 TTPs 3 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4940 set thread context of 4488 4940 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4940 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe Token: SeSecurityPrivilege 4940 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe Token: SeTakeOwnershipPrivilege 4940 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe Token: SeLoadDriverPrivilege 4940 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe Token: SeSystemProfilePrivilege 4940 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe Token: SeSystemtimePrivilege 4940 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe Token: SeProfSingleProcessPrivilege 4940 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe Token: SeIncBasePriorityPrivilege 4940 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe Token: SeCreatePagefilePrivilege 4940 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe Token: SeBackupPrivilege 4940 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe Token: SeRestorePrivilege 4940 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe Token: SeShutdownPrivilege 4940 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe Token: SeDebugPrivilege 4940 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe Token: SeSystemEnvironmentPrivilege 4940 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe Token: SeChangeNotifyPrivilege 4940 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe Token: SeRemoteShutdownPrivilege 4940 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe Token: SeUndockPrivilege 4940 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe Token: SeManageVolumePrivilege 4940 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe Token: SeImpersonatePrivilege 4940 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe Token: SeCreateGlobalPrivilege 4940 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe Token: 33 4940 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe Token: 34 4940 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe Token: 35 4940 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe Token: 36 4940 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe Token: SeIncreaseQuotaPrivilege 4488 explorer.exe Token: SeSecurityPrivilege 4488 explorer.exe Token: SeTakeOwnershipPrivilege 4488 explorer.exe Token: SeLoadDriverPrivilege 4488 explorer.exe Token: SeSystemProfilePrivilege 4488 explorer.exe Token: SeSystemtimePrivilege 4488 explorer.exe Token: SeProfSingleProcessPrivilege 4488 explorer.exe Token: SeIncBasePriorityPrivilege 4488 explorer.exe Token: SeCreatePagefilePrivilege 4488 explorer.exe Token: SeBackupPrivilege 4488 explorer.exe Token: SeRestorePrivilege 4488 explorer.exe Token: SeShutdownPrivilege 4488 explorer.exe Token: SeDebugPrivilege 4488 explorer.exe Token: SeSystemEnvironmentPrivilege 4488 explorer.exe Token: SeChangeNotifyPrivilege 4488 explorer.exe Token: SeRemoteShutdownPrivilege 4488 explorer.exe Token: SeUndockPrivilege 4488 explorer.exe Token: SeManageVolumePrivilege 4488 explorer.exe Token: SeImpersonatePrivilege 4488 explorer.exe Token: SeCreateGlobalPrivilege 4488 explorer.exe Token: 33 4488 explorer.exe Token: 34 4488 explorer.exe Token: 35 4488 explorer.exe Token: 36 4488 explorer.exe Token: SeIncreaseQuotaPrivilege 3064 winupdate.exe Token: SeSecurityPrivilege 3064 winupdate.exe Token: SeTakeOwnershipPrivilege 3064 winupdate.exe Token: SeLoadDriverPrivilege 3064 winupdate.exe Token: SeSystemProfilePrivilege 3064 winupdate.exe Token: SeSystemtimePrivilege 3064 winupdate.exe Token: SeProfSingleProcessPrivilege 3064 winupdate.exe Token: SeIncBasePriorityPrivilege 3064 winupdate.exe Token: SeCreatePagefilePrivilege 3064 winupdate.exe Token: SeBackupPrivilege 3064 winupdate.exe Token: SeRestorePrivilege 3064 winupdate.exe Token: SeShutdownPrivilege 3064 winupdate.exe Token: SeDebugPrivilege 3064 winupdate.exe Token: SeSystemEnvironmentPrivilege 3064 winupdate.exe Token: SeChangeNotifyPrivilege 3064 winupdate.exe Token: SeRemoteShutdownPrivilege 3064 winupdate.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4488 explorer.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4940 wrote to memory of 4488 4940 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe 83 PID 4940 wrote to memory of 4488 4940 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe 83 PID 4940 wrote to memory of 4488 4940 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe 83 PID 4940 wrote to memory of 4488 4940 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe 83 PID 4940 wrote to memory of 4488 4940 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe 83 PID 4940 wrote to memory of 3064 4940 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe 86 PID 4940 wrote to memory of 3064 4940 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe 86 PID 4940 wrote to memory of 3064 4940 508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe"C:\Users\Admin\AppData\Local\Temp\508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Checks BIOS information in registry
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4488
-
-
C:\Windupdt\winupdate.exe"C:\Windupdt\winupdate.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
636KB
MD584ed8423ff9a32cb9b9ba39240b909b2
SHA128fae283a338f1f83408770df2d507a368ffa37e
SHA256508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5
SHA5124a5500ac57d903e65236f7ee447edda7226b10a27ce39dbc3838e928d8beab6ee12a30e46dbfacc52d75e1221c13df7dbce2d5ecd4eea6c92095bb190af9b02b
-
Filesize
636KB
MD584ed8423ff9a32cb9b9ba39240b909b2
SHA128fae283a338f1f83408770df2d507a368ffa37e
SHA256508f5f9478866d04c03bdaf4a6038816bf0c250a23df64bdbaa5d27da9fed2b5
SHA5124a5500ac57d903e65236f7ee447edda7226b10a27ce39dbc3838e928d8beab6ee12a30e46dbfacc52d75e1221c13df7dbce2d5ecd4eea6c92095bb190af9b02b