Analysis
-
max time kernel
167s -
max time network
186s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 18:34
Static task
static1
Behavioral task
behavioral1
Sample
8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe
Resource
win10v2004-20221111-en
General
-
Target
8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe
-
Size
333KB
-
MD5
43b6dfffd47b4d4f3d23cdd3cce7e730
-
SHA1
1de316fc167f9e504658859f8cf4cd4d34140310
-
SHA256
8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6
-
SHA512
532111c665a45bb9885a0c89d2e31a9779833d2913bcf1f0f2b27c0541db03e2032b573849339e16681bb873c8267a3a46c13e125f4b0e2bb416fd6923bfa10b
-
SSDEEP
6144:KpNuoZB8CK7pJId0xyQkRqm9hd5ManyCVfKcwuzqCFRwmvYaKY:yA7pqd0xyXfvMcfuBCDwmf
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
Processes:
winupdate.exe8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe" 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe -
Executes dropped EXE 2 IoCs
Processes:
winupdate.exewinupdate.exepid process 2948 winupdate.exe 4352 winupdate.exe -
Processes:
resource yara_rule behavioral2/memory/1416-136-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/1416-135-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/1416-137-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/1416-138-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/1416-139-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/1416-150-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/4352-157-0x0000000000400000-0x00000000004B5000-memory.dmp upx -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exewinupdate.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exewinupdate.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Windows\CurrentVersion\Run 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Windows\CurrentVersion\Run winupdate.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" winupdate.exe -
Drops file in System32 directory 6 IoCs
Processes:
winupdate.exe8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exedescription ioc process File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe winupdate.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ winupdate.exe File created C:\Windows\SysWOW64\Windupdt\winupdate.exe 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe File created C:\Windows\SysWOW64\Windupdt\winupdate.exe winupdate.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exewinupdate.exewinupdate.exedescription pid process target process PID 1524 set thread context of 1416 1524 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe PID 2948 set thread context of 4352 2948 winupdate.exe winupdate.exe PID 4352 set thread context of 4260 4352 winupdate.exe explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
winupdate.exe8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exewinupdate.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe -
Modifies registry class 1 IoCs
Processes:
8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exewinupdate.exedescription pid process Token: SeIncreaseQuotaPrivilege 1416 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe Token: SeSecurityPrivilege 1416 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe Token: SeTakeOwnershipPrivilege 1416 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe Token: SeLoadDriverPrivilege 1416 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe Token: SeSystemProfilePrivilege 1416 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe Token: SeSystemtimePrivilege 1416 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe Token: SeProfSingleProcessPrivilege 1416 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe Token: SeIncBasePriorityPrivilege 1416 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe Token: SeCreatePagefilePrivilege 1416 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe Token: SeBackupPrivilege 1416 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe Token: SeRestorePrivilege 1416 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe Token: SeShutdownPrivilege 1416 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe Token: SeDebugPrivilege 1416 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe Token: SeSystemEnvironmentPrivilege 1416 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe Token: SeChangeNotifyPrivilege 1416 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe Token: SeRemoteShutdownPrivilege 1416 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe Token: SeUndockPrivilege 1416 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe Token: SeManageVolumePrivilege 1416 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe Token: SeImpersonatePrivilege 1416 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe Token: SeCreateGlobalPrivilege 1416 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe Token: 33 1416 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe Token: 34 1416 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe Token: 35 1416 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe Token: 36 1416 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe Token: SeIncreaseQuotaPrivilege 4352 winupdate.exe Token: SeSecurityPrivilege 4352 winupdate.exe Token: SeTakeOwnershipPrivilege 4352 winupdate.exe Token: SeLoadDriverPrivilege 4352 winupdate.exe Token: SeSystemProfilePrivilege 4352 winupdate.exe Token: SeSystemtimePrivilege 4352 winupdate.exe Token: SeProfSingleProcessPrivilege 4352 winupdate.exe Token: SeIncBasePriorityPrivilege 4352 winupdate.exe Token: SeCreatePagefilePrivilege 4352 winupdate.exe Token: SeBackupPrivilege 4352 winupdate.exe Token: SeRestorePrivilege 4352 winupdate.exe Token: SeShutdownPrivilege 4352 winupdate.exe Token: SeDebugPrivilege 4352 winupdate.exe Token: SeSystemEnvironmentPrivilege 4352 winupdate.exe Token: SeChangeNotifyPrivilege 4352 winupdate.exe Token: SeRemoteShutdownPrivilege 4352 winupdate.exe Token: SeUndockPrivilege 4352 winupdate.exe Token: SeManageVolumePrivilege 4352 winupdate.exe Token: SeImpersonatePrivilege 4352 winupdate.exe Token: SeCreateGlobalPrivilege 4352 winupdate.exe Token: 33 4352 winupdate.exe Token: 34 4352 winupdate.exe Token: 35 4352 winupdate.exe Token: 36 4352 winupdate.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exewinupdate.exeexplorer.exepid process 1524 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe 2948 winupdate.exe 4260 explorer.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exewinupdate.exewinupdate.exedescription pid process target process PID 1524 wrote to memory of 1416 1524 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe PID 1524 wrote to memory of 1416 1524 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe PID 1524 wrote to memory of 1416 1524 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe PID 1524 wrote to memory of 1416 1524 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe PID 1524 wrote to memory of 1416 1524 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe PID 1524 wrote to memory of 1416 1524 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe PID 1524 wrote to memory of 1416 1524 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe PID 1524 wrote to memory of 1416 1524 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe PID 1416 wrote to memory of 1564 1416 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe explorer.exe PID 1416 wrote to memory of 1564 1416 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe explorer.exe PID 1416 wrote to memory of 1564 1416 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe explorer.exe PID 1416 wrote to memory of 2948 1416 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe winupdate.exe PID 1416 wrote to memory of 2948 1416 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe winupdate.exe PID 1416 wrote to memory of 2948 1416 8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe winupdate.exe PID 2948 wrote to memory of 4352 2948 winupdate.exe winupdate.exe PID 2948 wrote to memory of 4352 2948 winupdate.exe winupdate.exe PID 2948 wrote to memory of 4352 2948 winupdate.exe winupdate.exe PID 2948 wrote to memory of 4352 2948 winupdate.exe winupdate.exe PID 2948 wrote to memory of 4352 2948 winupdate.exe winupdate.exe PID 2948 wrote to memory of 4352 2948 winupdate.exe winupdate.exe PID 2948 wrote to memory of 4352 2948 winupdate.exe winupdate.exe PID 2948 wrote to memory of 4352 2948 winupdate.exe winupdate.exe PID 4352 wrote to memory of 4260 4352 winupdate.exe explorer.exe PID 4352 wrote to memory of 4260 4352 winupdate.exe explorer.exe PID 4352 wrote to memory of 4260 4352 winupdate.exe explorer.exe PID 4352 wrote to memory of 4260 4352 winupdate.exe explorer.exe PID 4352 wrote to memory of 4260 4352 winupdate.exe explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe"C:\Users\Admin\AppData\Local\Temp\8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Users\Admin\AppData\Local\Temp\8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exeC:\Users\Admin\AppData\Local\Temp\8e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6.exe2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵PID:1564
-
C:\Windows\SysWOW64\Windupdt\winupdate.exe"C:\Windows\system32\Windupdt\winupdate.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\SysWOW64\Windupdt\winupdate.exeC:\Windows\SysWOW64\Windupdt\winupdate.exe4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Checks BIOS information in registry
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵
- Suspicious use of SetWindowsHookEx
PID:4260
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
333KB
MD543b6dfffd47b4d4f3d23cdd3cce7e730
SHA11de316fc167f9e504658859f8cf4cd4d34140310
SHA2568e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6
SHA512532111c665a45bb9885a0c89d2e31a9779833d2913bcf1f0f2b27c0541db03e2032b573849339e16681bb873c8267a3a46c13e125f4b0e2bb416fd6923bfa10b
-
Filesize
333KB
MD543b6dfffd47b4d4f3d23cdd3cce7e730
SHA11de316fc167f9e504658859f8cf4cd4d34140310
SHA2568e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6
SHA512532111c665a45bb9885a0c89d2e31a9779833d2913bcf1f0f2b27c0541db03e2032b573849339e16681bb873c8267a3a46c13e125f4b0e2bb416fd6923bfa10b
-
Filesize
333KB
MD543b6dfffd47b4d4f3d23cdd3cce7e730
SHA11de316fc167f9e504658859f8cf4cd4d34140310
SHA2568e8464b9cb182bff66d6b120e1afcd572a69841b024e8e036eeeefad438cd0f6
SHA512532111c665a45bb9885a0c89d2e31a9779833d2913bcf1f0f2b27c0541db03e2032b573849339e16681bb873c8267a3a46c13e125f4b0e2bb416fd6923bfa10b