Analysis
-
max time kernel
152s -
max time network
180s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 17:18
Static task
static1
Behavioral task
behavioral1
Sample
ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe
Resource
win10v2004-20221111-en
General
-
Target
ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe
-
Size
1.1MB
-
MD5
59df407b5467a284a67e83f4d4d7f26f
-
SHA1
53fe26ffc354d7db21e7d347f39d65cced74d3df
-
SHA256
ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832
-
SHA512
720c57394af736c0f74723e0bbc6efad7e3baec16c09aca0f217e1df2ffdecc55b4deb1b768f0a00295fb9ed321b800448640968880f2d67d6a75db77c102511
-
SSDEEP
12288:eZC95zlFQ4KHeyDuP+xQV1K0eNnG+8tAVAO2BQgeMCDvRdPQGUDBbRe:eu5xzKLF01teNIAZeQgeM4FQGgQ
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\WinUpdater.exe" ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe -
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
WinUpdater.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile WinUpdater.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" WinUpdater.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" WinUpdater.exe -
Executes dropped EXE 2 IoCs
Processes:
WinUpdater.exeWinUpdater.exepid process 1948 WinUpdater.exe 1416 WinUpdater.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exeWinUpdater.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate WinUpdater.exe -
Loads dropped DLL 8 IoCs
Processes:
ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exeWinUpdater.exeWinUpdater.exepid process 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe 1948 WinUpdater.exe 1948 WinUpdater.exe 1948 WinUpdater.exe 1948 WinUpdater.exe 1416 WinUpdater.exe 1416 WinUpdater.exe 1416 WinUpdater.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exenotepad.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\Win Updater = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\WinUpdater.exe" ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\Win Updater = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\WinUpdater.exe" notepad.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exeba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exeWinUpdater.exedescription pid process target process PID 1636 set thread context of 1724 1636 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe PID 1724 set thread context of 1492 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe explorer.exe PID 1948 set thread context of 1416 1948 WinUpdater.exe WinUpdater.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WinUpdater.exeba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WinUpdater.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WinUpdater.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WinUpdater.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 WinUpdater.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exeWinUpdater.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier WinUpdater.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exeWinUpdater.exedescription pid process Token: SeIncreaseQuotaPrivilege 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe Token: SeSecurityPrivilege 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe Token: SeTakeOwnershipPrivilege 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe Token: SeLoadDriverPrivilege 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe Token: SeSystemProfilePrivilege 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe Token: SeSystemtimePrivilege 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe Token: SeProfSingleProcessPrivilege 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe Token: SeIncBasePriorityPrivilege 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe Token: SeCreatePagefilePrivilege 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe Token: SeBackupPrivilege 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe Token: SeRestorePrivilege 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe Token: SeShutdownPrivilege 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe Token: SeDebugPrivilege 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe Token: SeSystemEnvironmentPrivilege 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe Token: SeChangeNotifyPrivilege 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe Token: SeRemoteShutdownPrivilege 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe Token: SeUndockPrivilege 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe Token: SeManageVolumePrivilege 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe Token: SeImpersonatePrivilege 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe Token: SeCreateGlobalPrivilege 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe Token: 33 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe Token: 34 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe Token: 35 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe Token: SeIncreaseQuotaPrivilege 1416 WinUpdater.exe Token: SeSecurityPrivilege 1416 WinUpdater.exe Token: SeTakeOwnershipPrivilege 1416 WinUpdater.exe Token: SeLoadDriverPrivilege 1416 WinUpdater.exe Token: SeSystemProfilePrivilege 1416 WinUpdater.exe Token: SeSystemtimePrivilege 1416 WinUpdater.exe Token: SeProfSingleProcessPrivilege 1416 WinUpdater.exe Token: SeIncBasePriorityPrivilege 1416 WinUpdater.exe Token: SeCreatePagefilePrivilege 1416 WinUpdater.exe Token: SeBackupPrivilege 1416 WinUpdater.exe Token: SeRestorePrivilege 1416 WinUpdater.exe Token: SeShutdownPrivilege 1416 WinUpdater.exe Token: SeDebugPrivilege 1416 WinUpdater.exe Token: SeSystemEnvironmentPrivilege 1416 WinUpdater.exe Token: SeChangeNotifyPrivilege 1416 WinUpdater.exe Token: SeRemoteShutdownPrivilege 1416 WinUpdater.exe Token: SeUndockPrivilege 1416 WinUpdater.exe Token: SeManageVolumePrivilege 1416 WinUpdater.exe Token: SeImpersonatePrivilege 1416 WinUpdater.exe Token: SeCreateGlobalPrivilege 1416 WinUpdater.exe Token: 33 1416 WinUpdater.exe Token: 34 1416 WinUpdater.exe Token: 35 1416 WinUpdater.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exeba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exeWinUpdater.exedescription pid process target process PID 1636 wrote to memory of 1724 1636 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe PID 1636 wrote to memory of 1724 1636 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe PID 1636 wrote to memory of 1724 1636 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe PID 1636 wrote to memory of 1724 1636 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe PID 1636 wrote to memory of 1724 1636 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe PID 1636 wrote to memory of 1724 1636 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe PID 1636 wrote to memory of 1724 1636 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe PID 1636 wrote to memory of 1724 1636 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe PID 1636 wrote to memory of 1724 1636 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe PID 1636 wrote to memory of 1724 1636 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe PID 1636 wrote to memory of 1724 1636 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe PID 1636 wrote to memory of 1724 1636 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe PID 1636 wrote to memory of 1724 1636 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe PID 1724 wrote to memory of 664 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe notepad.exe PID 1724 wrote to memory of 664 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe notepad.exe PID 1724 wrote to memory of 664 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe notepad.exe PID 1724 wrote to memory of 664 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe notepad.exe PID 1724 wrote to memory of 664 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe notepad.exe PID 1724 wrote to memory of 664 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe notepad.exe PID 1724 wrote to memory of 664 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe notepad.exe PID 1724 wrote to memory of 664 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe notepad.exe PID 1724 wrote to memory of 664 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe notepad.exe PID 1724 wrote to memory of 664 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe notepad.exe PID 1724 wrote to memory of 664 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe notepad.exe PID 1724 wrote to memory of 664 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe notepad.exe PID 1724 wrote to memory of 664 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe notepad.exe PID 1724 wrote to memory of 664 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe notepad.exe PID 1724 wrote to memory of 664 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe notepad.exe PID 1724 wrote to memory of 664 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe notepad.exe PID 1724 wrote to memory of 664 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe notepad.exe PID 1724 wrote to memory of 664 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe notepad.exe PID 1724 wrote to memory of 664 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe notepad.exe PID 1724 wrote to memory of 664 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe notepad.exe PID 1724 wrote to memory of 664 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe notepad.exe PID 1724 wrote to memory of 664 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe notepad.exe PID 1724 wrote to memory of 664 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe notepad.exe PID 1724 wrote to memory of 664 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe notepad.exe PID 1724 wrote to memory of 1492 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe explorer.exe PID 1724 wrote to memory of 1492 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe explorer.exe PID 1724 wrote to memory of 1492 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe explorer.exe PID 1724 wrote to memory of 1492 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe explorer.exe PID 1724 wrote to memory of 1492 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe explorer.exe PID 1724 wrote to memory of 1492 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe explorer.exe PID 1724 wrote to memory of 1948 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe WinUpdater.exe PID 1724 wrote to memory of 1948 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe WinUpdater.exe PID 1724 wrote to memory of 1948 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe WinUpdater.exe PID 1724 wrote to memory of 1948 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe WinUpdater.exe PID 1724 wrote to memory of 1948 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe WinUpdater.exe PID 1724 wrote to memory of 1948 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe WinUpdater.exe PID 1724 wrote to memory of 1948 1724 ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe WinUpdater.exe PID 1948 wrote to memory of 1416 1948 WinUpdater.exe WinUpdater.exe PID 1948 wrote to memory of 1416 1948 WinUpdater.exe WinUpdater.exe PID 1948 wrote to memory of 1416 1948 WinUpdater.exe WinUpdater.exe PID 1948 wrote to memory of 1416 1948 WinUpdater.exe WinUpdater.exe PID 1948 wrote to memory of 1416 1948 WinUpdater.exe WinUpdater.exe PID 1948 wrote to memory of 1416 1948 WinUpdater.exe WinUpdater.exe PID 1948 wrote to memory of 1416 1948 WinUpdater.exe WinUpdater.exe PID 1948 wrote to memory of 1416 1948 WinUpdater.exe WinUpdater.exe PID 1948 wrote to memory of 1416 1948 WinUpdater.exe WinUpdater.exe PID 1948 wrote to memory of 1416 1948 WinUpdater.exe WinUpdater.exe PID 1948 wrote to memory of 1416 1948 WinUpdater.exe WinUpdater.exe PID 1948 wrote to memory of 1416 1948 WinUpdater.exe WinUpdater.exe PID 1948 wrote to memory of 1416 1948 WinUpdater.exe WinUpdater.exe PID 1948 wrote to memory of 1416 1948 WinUpdater.exe WinUpdater.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe"C:\Users\Admin\AppData\Local\Temp\ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Users\Admin\AppData\Local\Temp\ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe"C:\Users\Admin\AppData\Local\Temp\ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832.exe"2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- Adds Run key to start application
PID:664 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵PID:1492
-
C:\Users\Admin\AppData\Roaming\Microsoft\WinUpdater.exe"C:\Users\Admin\AppData\Roaming\Microsoft\WinUpdater.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Users\Admin\AppData\Roaming\Microsoft\WinUpdater.exe"C:\Users\Admin\AppData\Roaming\Microsoft\WinUpdater.exe"4⤵
- Modifies firewall policy service
- Executes dropped EXE
- Checks BIOS information in registry
- Loads dropped DLL
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:1416
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD559df407b5467a284a67e83f4d4d7f26f
SHA153fe26ffc354d7db21e7d347f39d65cced74d3df
SHA256ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832
SHA512720c57394af736c0f74723e0bbc6efad7e3baec16c09aca0f217e1df2ffdecc55b4deb1b768f0a00295fb9ed321b800448640968880f2d67d6a75db77c102511
-
Filesize
1.1MB
MD559df407b5467a284a67e83f4d4d7f26f
SHA153fe26ffc354d7db21e7d347f39d65cced74d3df
SHA256ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832
SHA512720c57394af736c0f74723e0bbc6efad7e3baec16c09aca0f217e1df2ffdecc55b4deb1b768f0a00295fb9ed321b800448640968880f2d67d6a75db77c102511
-
Filesize
1.1MB
MD559df407b5467a284a67e83f4d4d7f26f
SHA153fe26ffc354d7db21e7d347f39d65cced74d3df
SHA256ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832
SHA512720c57394af736c0f74723e0bbc6efad7e3baec16c09aca0f217e1df2ffdecc55b4deb1b768f0a00295fb9ed321b800448640968880f2d67d6a75db77c102511
-
Filesize
1.1MB
MD559df407b5467a284a67e83f4d4d7f26f
SHA153fe26ffc354d7db21e7d347f39d65cced74d3df
SHA256ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832
SHA512720c57394af736c0f74723e0bbc6efad7e3baec16c09aca0f217e1df2ffdecc55b4deb1b768f0a00295fb9ed321b800448640968880f2d67d6a75db77c102511
-
Filesize
1.1MB
MD559df407b5467a284a67e83f4d4d7f26f
SHA153fe26ffc354d7db21e7d347f39d65cced74d3df
SHA256ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832
SHA512720c57394af736c0f74723e0bbc6efad7e3baec16c09aca0f217e1df2ffdecc55b4deb1b768f0a00295fb9ed321b800448640968880f2d67d6a75db77c102511
-
Filesize
1.1MB
MD559df407b5467a284a67e83f4d4d7f26f
SHA153fe26ffc354d7db21e7d347f39d65cced74d3df
SHA256ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832
SHA512720c57394af736c0f74723e0bbc6efad7e3baec16c09aca0f217e1df2ffdecc55b4deb1b768f0a00295fb9ed321b800448640968880f2d67d6a75db77c102511
-
Filesize
1.1MB
MD559df407b5467a284a67e83f4d4d7f26f
SHA153fe26ffc354d7db21e7d347f39d65cced74d3df
SHA256ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832
SHA512720c57394af736c0f74723e0bbc6efad7e3baec16c09aca0f217e1df2ffdecc55b4deb1b768f0a00295fb9ed321b800448640968880f2d67d6a75db77c102511
-
Filesize
1.1MB
MD559df407b5467a284a67e83f4d4d7f26f
SHA153fe26ffc354d7db21e7d347f39d65cced74d3df
SHA256ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832
SHA512720c57394af736c0f74723e0bbc6efad7e3baec16c09aca0f217e1df2ffdecc55b4deb1b768f0a00295fb9ed321b800448640968880f2d67d6a75db77c102511
-
Filesize
1.1MB
MD559df407b5467a284a67e83f4d4d7f26f
SHA153fe26ffc354d7db21e7d347f39d65cced74d3df
SHA256ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832
SHA512720c57394af736c0f74723e0bbc6efad7e3baec16c09aca0f217e1df2ffdecc55b4deb1b768f0a00295fb9ed321b800448640968880f2d67d6a75db77c102511
-
Filesize
1.1MB
MD559df407b5467a284a67e83f4d4d7f26f
SHA153fe26ffc354d7db21e7d347f39d65cced74d3df
SHA256ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832
SHA512720c57394af736c0f74723e0bbc6efad7e3baec16c09aca0f217e1df2ffdecc55b4deb1b768f0a00295fb9ed321b800448640968880f2d67d6a75db77c102511
-
Filesize
1.1MB
MD559df407b5467a284a67e83f4d4d7f26f
SHA153fe26ffc354d7db21e7d347f39d65cced74d3df
SHA256ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832
SHA512720c57394af736c0f74723e0bbc6efad7e3baec16c09aca0f217e1df2ffdecc55b4deb1b768f0a00295fb9ed321b800448640968880f2d67d6a75db77c102511
-
Filesize
1.1MB
MD559df407b5467a284a67e83f4d4d7f26f
SHA153fe26ffc354d7db21e7d347f39d65cced74d3df
SHA256ba2c5c13128c441ab9bda29e9836e3ebae03ed62f90bba9fb1ad85e8a358c832
SHA512720c57394af736c0f74723e0bbc6efad7e3baec16c09aca0f217e1df2ffdecc55b4deb1b768f0a00295fb9ed321b800448640968880f2d67d6a75db77c102511