Analysis
-
max time kernel
151s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 23:45
Behavioral task
behavioral1
Sample
383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe
Resource
win10v2004-20221111-en
General
-
Target
383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe
-
Size
648KB
-
MD5
1af58b00e3c19a6e3322dc0a0ffa1986
-
SHA1
d1a72105983af7292db5b13859edd5c82490c5a9
-
SHA256
383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c
-
SHA512
ef8b8e64e54cfec7eec3d23b7fc5a7718832c462a35a0ae065d70b1aa5f052e0c9f28259ebc9fcb76bce905609479cf08e4e018c061260ae788f55fd78f754cf
-
SSDEEP
12288:w6A84PaHhfD/tV9sj5NKR0pau9XGyu2qBVGLQyTPfhQ:VAmBpVKHu0Mu9Xo20VGLVP5Q
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" 383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
winupdate.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" winupdate.exe -
Processes:
winupdate.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winupdate.exe -
Executes dropped EXE 1 IoCs
Processes:
winupdate.exepid process 956 winupdate.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2024 cmd.exe -
Loads dropped DLL 4 IoCs
Processes:
383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exewinupdate.exepid process 1732 383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe 956 winupdate.exe 956 winupdate.exe 956 winupdate.exe -
Processes:
winupdate.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winupdate.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exewinupdate.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" 383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" winupdate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exewinupdate.exedescription pid process Token: SeIncreaseQuotaPrivilege 1732 383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe Token: SeSecurityPrivilege 1732 383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe Token: SeTakeOwnershipPrivilege 1732 383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe Token: SeLoadDriverPrivilege 1732 383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe Token: SeSystemProfilePrivilege 1732 383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe Token: SeSystemtimePrivilege 1732 383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe Token: SeProfSingleProcessPrivilege 1732 383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe Token: SeIncBasePriorityPrivilege 1732 383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe Token: SeCreatePagefilePrivilege 1732 383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe Token: SeBackupPrivilege 1732 383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe Token: SeRestorePrivilege 1732 383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe Token: SeShutdownPrivilege 1732 383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe Token: SeDebugPrivilege 1732 383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe Token: SeSystemEnvironmentPrivilege 1732 383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe Token: SeChangeNotifyPrivilege 1732 383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe Token: SeRemoteShutdownPrivilege 1732 383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe Token: SeUndockPrivilege 1732 383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe Token: SeManageVolumePrivilege 1732 383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe Token: SeImpersonatePrivilege 1732 383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe Token: SeCreateGlobalPrivilege 1732 383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe Token: 33 1732 383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe Token: 34 1732 383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe Token: 35 1732 383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe Token: SeIncreaseQuotaPrivilege 956 winupdate.exe Token: SeSecurityPrivilege 956 winupdate.exe Token: SeTakeOwnershipPrivilege 956 winupdate.exe Token: SeLoadDriverPrivilege 956 winupdate.exe Token: SeSystemProfilePrivilege 956 winupdate.exe Token: SeSystemtimePrivilege 956 winupdate.exe Token: SeProfSingleProcessPrivilege 956 winupdate.exe Token: SeIncBasePriorityPrivilege 956 winupdate.exe Token: SeCreatePagefilePrivilege 956 winupdate.exe Token: SeBackupPrivilege 956 winupdate.exe Token: SeRestorePrivilege 956 winupdate.exe Token: SeShutdownPrivilege 956 winupdate.exe Token: SeDebugPrivilege 956 winupdate.exe Token: SeSystemEnvironmentPrivilege 956 winupdate.exe Token: SeChangeNotifyPrivilege 956 winupdate.exe Token: SeRemoteShutdownPrivilege 956 winupdate.exe Token: SeUndockPrivilege 956 winupdate.exe Token: SeManageVolumePrivilege 956 winupdate.exe Token: SeImpersonatePrivilege 956 winupdate.exe Token: SeCreateGlobalPrivilege 956 winupdate.exe Token: 33 956 winupdate.exe Token: 34 956 winupdate.exe Token: 35 956 winupdate.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.execmd.exedescription pid process target process PID 1732 wrote to memory of 956 1732 383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe winupdate.exe PID 1732 wrote to memory of 956 1732 383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe winupdate.exe PID 1732 wrote to memory of 956 1732 383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe winupdate.exe PID 1732 wrote to memory of 956 1732 383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe winupdate.exe PID 1732 wrote to memory of 956 1732 383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe winupdate.exe PID 1732 wrote to memory of 956 1732 383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe winupdate.exe PID 1732 wrote to memory of 956 1732 383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe winupdate.exe PID 1732 wrote to memory of 2024 1732 383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe cmd.exe PID 1732 wrote to memory of 2024 1732 383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe cmd.exe PID 1732 wrote to memory of 2024 1732 383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe cmd.exe PID 1732 wrote to memory of 2024 1732 383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe cmd.exe PID 2024 wrote to memory of 900 2024 cmd.exe PING.EXE PID 2024 wrote to memory of 900 2024 cmd.exe PING.EXE PID 2024 wrote to memory of 900 2024 cmd.exe PING.EXE PID 2024 wrote to memory of 900 2024 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe"C:\Users\Admin\AppData\Local\Temp\383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windupdt\winupdate.exe"C:\Windupdt\winupdate.exe"2⤵
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:956 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Users\Admin\AppData\Local\Temp\383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:900
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
648KB
MD51af58b00e3c19a6e3322dc0a0ffa1986
SHA1d1a72105983af7292db5b13859edd5c82490c5a9
SHA256383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c
SHA512ef8b8e64e54cfec7eec3d23b7fc5a7718832c462a35a0ae065d70b1aa5f052e0c9f28259ebc9fcb76bce905609479cf08e4e018c061260ae788f55fd78f754cf
-
Filesize
648KB
MD51af58b00e3c19a6e3322dc0a0ffa1986
SHA1d1a72105983af7292db5b13859edd5c82490c5a9
SHA256383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c
SHA512ef8b8e64e54cfec7eec3d23b7fc5a7718832c462a35a0ae065d70b1aa5f052e0c9f28259ebc9fcb76bce905609479cf08e4e018c061260ae788f55fd78f754cf
-
Filesize
648KB
MD51af58b00e3c19a6e3322dc0a0ffa1986
SHA1d1a72105983af7292db5b13859edd5c82490c5a9
SHA256383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c
SHA512ef8b8e64e54cfec7eec3d23b7fc5a7718832c462a35a0ae065d70b1aa5f052e0c9f28259ebc9fcb76bce905609479cf08e4e018c061260ae788f55fd78f754cf
-
Filesize
648KB
MD51af58b00e3c19a6e3322dc0a0ffa1986
SHA1d1a72105983af7292db5b13859edd5c82490c5a9
SHA256383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c
SHA512ef8b8e64e54cfec7eec3d23b7fc5a7718832c462a35a0ae065d70b1aa5f052e0c9f28259ebc9fcb76bce905609479cf08e4e018c061260ae788f55fd78f754cf
-
Filesize
648KB
MD51af58b00e3c19a6e3322dc0a0ffa1986
SHA1d1a72105983af7292db5b13859edd5c82490c5a9
SHA256383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c
SHA512ef8b8e64e54cfec7eec3d23b7fc5a7718832c462a35a0ae065d70b1aa5f052e0c9f28259ebc9fcb76bce905609479cf08e4e018c061260ae788f55fd78f754cf
-
Filesize
648KB
MD51af58b00e3c19a6e3322dc0a0ffa1986
SHA1d1a72105983af7292db5b13859edd5c82490c5a9
SHA256383fdf3e8222919c1011273fb3984ed541c620f4248bb54990a8be2a12486d8c
SHA512ef8b8e64e54cfec7eec3d23b7fc5a7718832c462a35a0ae065d70b1aa5f052e0c9f28259ebc9fcb76bce905609479cf08e4e018c061260ae788f55fd78f754cf