Analysis
-
max time kernel
598s -
max time network
602s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
23/11/2023, 02:24
Static task
static1
Behavioral task
behavioral1
Sample
update_manager.exe
Resource
win10-20231025-en
Behavioral task
behavioral2
Sample
update_manager.exe
Resource
win10v2004-20231023-en
General
-
Target
update_manager.exe
-
Size
100KB
-
MD5
df5cbc617d2472681ca28261574023c7
-
SHA1
f0f7d08b755eca7da6d0e534f8db9351b4a36f55
-
SHA256
84151bf5826e3300a67914ca85ff63424a775876b7372da82110d48c216610e6
-
SHA512
0b8316ead733bd2fd5368dc0372cddbf2e4aed7d96c83a581e09899e265316d947b9f1aa489001ddab7770d8b53371fe64cb0db055f731df69a89d06c7200e56
-
SSDEEP
3072:9ThRuiU7PEEukPe+RDlb9fAicrkcRRn1221K8nsi2S:9T5Uz5PekDlJfOk81D1znsq
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 51 4212 wscript.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3125601242-331447593-1512828465-1000\Control Panel\International\Geo\Nation update_manager.exe -
Loads dropped DLL 6 IoCs
pid Process 4760 update_manager.exe 4760 update_manager.exe 4760 update_manager.exe 4760 update_manager.exe 4760 update_manager.exe 4760 update_manager.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1800 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 4212 wscript.exe 4212 wscript.exe 4212 wscript.exe 4212 wscript.exe 4212 wscript.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4212 wscript.exe Token: SeDebugPrivilege 4212 wscript.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4212 wscript.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4760 wrote to memory of 1800 4760 update_manager.exe 95 PID 4760 wrote to memory of 1800 4760 update_manager.exe 95 PID 4760 wrote to memory of 1800 4760 update_manager.exe 95 PID 4760 wrote to memory of 4032 4760 update_manager.exe 97 PID 4760 wrote to memory of 4032 4760 update_manager.exe 97 PID 4760 wrote to memory of 4032 4760 update_manager.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\update_manager.exe"C:\Users\Admin\AppData\Local\Temp\update_manager.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\SysWOW64\schtasks.exeC:\Windows\system32\schtasks /create /xml "C:\Users\Admin\AppData\Local\Temp\ar.xml" /tn CoreTemp /f2⤵
- Creates scheduled task(s)
PID:1800
-
-
C:\Windows\SysWOW64\wscript.exe"C:\Windows\system32\wscript.exe" "C:\Users\Admin\AppData\Local\Temp\CoreTemp.vbs"2⤵PID:4032
-
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\CoreTemp.vbs1⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4212
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
981KB
MD5aa4bc480a94d8933f5cb65a194d72617
SHA178011f328bd9e78075beec7cdfeadc510777a907
SHA25623713d0465bddbf630b10f9df7ae53c9daea66a563ba73820741427aaed6b6df
SHA512d092be12b6e3085b5d94451c8d9a38daaa9905c9016ba8008d62a97db368553c35bbb6008c3a45d28d410ece417f8b8528c3b354bbc70027925c81e2a87f298d
-
Filesize
3KB
MD518c96746bc45bab4766c77e10325be4b
SHA18a8e54f91c87893ab50a776e02a1ecd1c65230fa
SHA2563b8c21f3ea0c51ec06aa1df69c04002b19bb575f627144bafd4ea29241b37124
SHA5124823733526b864ca18a1911b8d7c064a2e8999a80ed9b1e4adc946366ec163c5eb0fdd0033b6445b5ee036b978a77badd6d2a938c86ce8f92b5c6c0e0b99c54d
-
Filesize
12KB
MD5cff85c549d536f651d4fb8387f1976f2
SHA1d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e
SHA2568dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8
SHA512531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88
-
Filesize
25KB
MD540d7eca32b2f4d29db98715dd45bfac5
SHA1124df3f617f562e46095776454e1c0c7bb791cc7
SHA25685e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9
SHA5125fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d
-
Filesize
25KB
MD540d7eca32b2f4d29db98715dd45bfac5
SHA1124df3f617f562e46095776454e1c0c7bb791cc7
SHA25685e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9
SHA5125fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d
-
Filesize
25KB
MD540d7eca32b2f4d29db98715dd45bfac5
SHA1124df3f617f562e46095776454e1c0c7bb791cc7
SHA25685e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9
SHA5125fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d
-
Filesize
25KB
MD540d7eca32b2f4d29db98715dd45bfac5
SHA1124df3f617f562e46095776454e1c0c7bb791cc7
SHA25685e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9
SHA5125fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d
-
Filesize
9KB
MD56c3f8c94d0727894d706940a8a980543
SHA10d1bcad901be377f38d579aafc0c41c0ef8dcefd
SHA25656b96add1978b1abba286f7f8982b0efbe007d4a48b3ded6a4d408e01d753fe2
SHA5122094f0e4bb7c806a5ff27f83a1d572a5512d979eefda3345baff27d2c89e828f68466d08c3ca250da11b01fc0407a21743037c25e94fbe688566dd7deaebd355
-
Filesize
7KB
MD5675c4948e1efc929edcabfe67148eddd
SHA1f5bdd2c4329ed2732ecfe3423c3cc482606eb28e
SHA2561076ca39c449ed1a968021b76ef31f22a5692dfafeea29460e8d970a63c59906
SHA51261737021f86f54279d0a4e35db0d0808e9a55d89784a31d597f2e4b65b7bbeec99aa6c79d65258259130eeda2e5b2820f4f1247777a3010f2dc53e30c612a683
-
Filesize
17KB
MD5c7186fa21be207f15d0364ddfc9b70fa
SHA18dbd959c8d5bdbb20bebc5f3b89892cc008debf1
SHA2560b6e357cd48a00d7621b3531fbfba6bc2c91c73ca271b52c9d22b0416b01153b
SHA51234e60d726cdd3d02cf40651080a3445060882ea0d98f11ed75c30f2a76d876d385b09927bcced363d92035d2592e7cab5058662b7e666e9d17eec2f5218e5b58
-
Filesize
129B
MD55e9bd76f5b7ec54e7b4db7d32141ff21
SHA10d23295fed90faa1614fa52d1cb20a6a3cfa6bbb
SHA2568fb48592fe18e4aa5c0dda71041e5f7461ff6d83ed4e7c2417bd31c631c09bee
SHA51210d83111399bb6e5d2c66115ef963bae28b7efab74d9a631583030289a12512192f5bc3cb72ac2a1cf4de055b1a3eaebe87d2ddd6d9224d2857142864e4b34ca
-
Filesize
129B
MD55e9bd76f5b7ec54e7b4db7d32141ff21
SHA10d23295fed90faa1614fa52d1cb20a6a3cfa6bbb
SHA2568fb48592fe18e4aa5c0dda71041e5f7461ff6d83ed4e7c2417bd31c631c09bee
SHA51210d83111399bb6e5d2c66115ef963bae28b7efab74d9a631583030289a12512192f5bc3cb72ac2a1cf4de055b1a3eaebe87d2ddd6d9224d2857142864e4b34ca
-
Filesize
548B
MD50afeeb2ac698a9f873ec98c7ee87875b
SHA1c39f96a683f38bdcc558f2361840d7f569948cf6
SHA256dbef818285fa84321ccdc3838df2a97a2d430e4656014322d91938167e6990d0
SHA51205b6db1b174dc437a6231fff58c67635742b6497a157a5609fe0927f61d27ca422dfbbf86fb07528ea2339bea7feb36845a7f298e774440a00d889abb7970f81