Analysis
-
max time kernel
154s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
19/01/2024, 16:07
Static task
static1
Behavioral task
behavioral1
Sample
680e9c3f35d592e5bb67970823e35252.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
680e9c3f35d592e5bb67970823e35252.exe
Resource
win10v2004-20231215-en
General
-
Target
680e9c3f35d592e5bb67970823e35252.exe
-
Size
761KB
-
MD5
680e9c3f35d592e5bb67970823e35252
-
SHA1
02ee1040fba1b643d5d0e5ff9e5974269d6b8f66
-
SHA256
14a6bd1c424617202ef7c0c2fd0110be91aa582d729b094a6c7313d8ebaac21b
-
SHA512
8ba0c46e8582ae01e935e515e1100eb5f31f9fa82daea351ec41779cbc1ea40d62eea8ef832e84c9e4a8fc4001edd7df75c8ab06f89db7b052b6be78dc355bdf
-
SSDEEP
12288:XikXBz7TsdZtk5QviGzWILqUsjDGQ1fTjw1/ICteJV2/Y/R468AWcga03U:M1K/IeUG/XwKCtiVCARH8ABl
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" 680e9c3f35d592e5bb67970823e35252.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation 680e9c3f35d592e5bb67970823e35252.exe -
Executes dropped EXE 2 IoCs
pid Process 5080 winupdate.exe 4316 winupdate.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" 680e9c3f35d592e5bb67970823e35252.exe Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" winupdate.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4688 set thread context of 3088 4688 680e9c3f35d592e5bb67970823e35252.exe 88 PID 5080 set thread context of 4316 5080 winupdate.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 680e9c3f35d592e5bb67970823e35252.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 460 PING.EXE -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3088 680e9c3f35d592e5bb67970823e35252.exe Token: SeSecurityPrivilege 3088 680e9c3f35d592e5bb67970823e35252.exe Token: SeTakeOwnershipPrivilege 3088 680e9c3f35d592e5bb67970823e35252.exe Token: SeLoadDriverPrivilege 3088 680e9c3f35d592e5bb67970823e35252.exe Token: SeSystemProfilePrivilege 3088 680e9c3f35d592e5bb67970823e35252.exe Token: SeSystemtimePrivilege 3088 680e9c3f35d592e5bb67970823e35252.exe Token: SeProfSingleProcessPrivilege 3088 680e9c3f35d592e5bb67970823e35252.exe Token: SeIncBasePriorityPrivilege 3088 680e9c3f35d592e5bb67970823e35252.exe Token: SeCreatePagefilePrivilege 3088 680e9c3f35d592e5bb67970823e35252.exe Token: SeBackupPrivilege 3088 680e9c3f35d592e5bb67970823e35252.exe Token: SeRestorePrivilege 3088 680e9c3f35d592e5bb67970823e35252.exe Token: SeShutdownPrivilege 3088 680e9c3f35d592e5bb67970823e35252.exe Token: SeDebugPrivilege 3088 680e9c3f35d592e5bb67970823e35252.exe Token: SeSystemEnvironmentPrivilege 3088 680e9c3f35d592e5bb67970823e35252.exe Token: SeChangeNotifyPrivilege 3088 680e9c3f35d592e5bb67970823e35252.exe Token: SeRemoteShutdownPrivilege 3088 680e9c3f35d592e5bb67970823e35252.exe Token: SeUndockPrivilege 3088 680e9c3f35d592e5bb67970823e35252.exe Token: SeManageVolumePrivilege 3088 680e9c3f35d592e5bb67970823e35252.exe Token: SeImpersonatePrivilege 3088 680e9c3f35d592e5bb67970823e35252.exe Token: SeCreateGlobalPrivilege 3088 680e9c3f35d592e5bb67970823e35252.exe Token: 33 3088 680e9c3f35d592e5bb67970823e35252.exe Token: 34 3088 680e9c3f35d592e5bb67970823e35252.exe Token: 35 3088 680e9c3f35d592e5bb67970823e35252.exe Token: 36 3088 680e9c3f35d592e5bb67970823e35252.exe Token: SeIncreaseQuotaPrivilege 4316 winupdate.exe Token: SeSecurityPrivilege 4316 winupdate.exe Token: SeTakeOwnershipPrivilege 4316 winupdate.exe Token: SeLoadDriverPrivilege 4316 winupdate.exe Token: SeSystemProfilePrivilege 4316 winupdate.exe Token: SeSystemtimePrivilege 4316 winupdate.exe Token: SeProfSingleProcessPrivilege 4316 winupdate.exe Token: SeIncBasePriorityPrivilege 4316 winupdate.exe Token: SeCreatePagefilePrivilege 4316 winupdate.exe Token: SeBackupPrivilege 4316 winupdate.exe Token: SeRestorePrivilege 4316 winupdate.exe Token: SeShutdownPrivilege 4316 winupdate.exe Token: SeDebugPrivilege 4316 winupdate.exe Token: SeSystemEnvironmentPrivilege 4316 winupdate.exe Token: SeChangeNotifyPrivilege 4316 winupdate.exe Token: SeRemoteShutdownPrivilege 4316 winupdate.exe Token: SeUndockPrivilege 4316 winupdate.exe Token: SeManageVolumePrivilege 4316 winupdate.exe Token: SeImpersonatePrivilege 4316 winupdate.exe Token: SeCreateGlobalPrivilege 4316 winupdate.exe Token: 33 4316 winupdate.exe Token: 34 4316 winupdate.exe Token: 35 4316 winupdate.exe Token: 36 4316 winupdate.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4688 680e9c3f35d592e5bb67970823e35252.exe 5080 winupdate.exe 4316 winupdate.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 4688 wrote to memory of 3088 4688 680e9c3f35d592e5bb67970823e35252.exe 88 PID 4688 wrote to memory of 3088 4688 680e9c3f35d592e5bb67970823e35252.exe 88 PID 4688 wrote to memory of 3088 4688 680e9c3f35d592e5bb67970823e35252.exe 88 PID 4688 wrote to memory of 3088 4688 680e9c3f35d592e5bb67970823e35252.exe 88 PID 4688 wrote to memory of 3088 4688 680e9c3f35d592e5bb67970823e35252.exe 88 PID 4688 wrote to memory of 3088 4688 680e9c3f35d592e5bb67970823e35252.exe 88 PID 4688 wrote to memory of 3088 4688 680e9c3f35d592e5bb67970823e35252.exe 88 PID 4688 wrote to memory of 3088 4688 680e9c3f35d592e5bb67970823e35252.exe 88 PID 4688 wrote to memory of 3088 4688 680e9c3f35d592e5bb67970823e35252.exe 88 PID 4688 wrote to memory of 3088 4688 680e9c3f35d592e5bb67970823e35252.exe 88 PID 4688 wrote to memory of 3088 4688 680e9c3f35d592e5bb67970823e35252.exe 88 PID 4688 wrote to memory of 3088 4688 680e9c3f35d592e5bb67970823e35252.exe 88 PID 4688 wrote to memory of 3088 4688 680e9c3f35d592e5bb67970823e35252.exe 88 PID 4688 wrote to memory of 3088 4688 680e9c3f35d592e5bb67970823e35252.exe 88 PID 3088 wrote to memory of 5080 3088 680e9c3f35d592e5bb67970823e35252.exe 90 PID 3088 wrote to memory of 5080 3088 680e9c3f35d592e5bb67970823e35252.exe 90 PID 3088 wrote to memory of 5080 3088 680e9c3f35d592e5bb67970823e35252.exe 90 PID 3088 wrote to memory of 1644 3088 680e9c3f35d592e5bb67970823e35252.exe 91 PID 3088 wrote to memory of 1644 3088 680e9c3f35d592e5bb67970823e35252.exe 91 PID 3088 wrote to memory of 1644 3088 680e9c3f35d592e5bb67970823e35252.exe 91 PID 5080 wrote to memory of 4316 5080 winupdate.exe 93 PID 5080 wrote to memory of 4316 5080 winupdate.exe 93 PID 5080 wrote to memory of 4316 5080 winupdate.exe 93 PID 5080 wrote to memory of 4316 5080 winupdate.exe 93 PID 5080 wrote to memory of 4316 5080 winupdate.exe 93 PID 5080 wrote to memory of 4316 5080 winupdate.exe 93 PID 5080 wrote to memory of 4316 5080 winupdate.exe 93 PID 5080 wrote to memory of 4316 5080 winupdate.exe 93 PID 5080 wrote to memory of 4316 5080 winupdate.exe 93 PID 5080 wrote to memory of 4316 5080 winupdate.exe 93 PID 5080 wrote to memory of 4316 5080 winupdate.exe 93 PID 5080 wrote to memory of 4316 5080 winupdate.exe 93 PID 5080 wrote to memory of 4316 5080 winupdate.exe 93 PID 5080 wrote to memory of 4316 5080 winupdate.exe 93 PID 1644 wrote to memory of 460 1644 cmd.exe 94 PID 1644 wrote to memory of 460 1644 cmd.exe 94 PID 1644 wrote to memory of 460 1644 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\680e9c3f35d592e5bb67970823e35252.exe"C:\Users\Admin\AppData\Local\Temp\680e9c3f35d592e5bb67970823e35252.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Users\Admin\AppData\Local\Temp\680e9c3f35d592e5bb67970823e35252.exeC:\Users\Admin\AppData\Local\Temp\680e9c3f35d592e5bb67970823e35252.exe2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windupdt\winupdate.exe"C:\Windupdt\winupdate.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windupdt\winupdate.exeC:\Windupdt\winupdate.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4316
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Users\Admin\AppData\Local\Temp\680e9c3f35d592e5bb67970823e35252.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 54⤵
- Runs ping.exe
PID:460
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
761KB
MD5680e9c3f35d592e5bb67970823e35252
SHA102ee1040fba1b643d5d0e5ff9e5974269d6b8f66
SHA25614a6bd1c424617202ef7c0c2fd0110be91aa582d729b094a6c7313d8ebaac21b
SHA5128ba0c46e8582ae01e935e515e1100eb5f31f9fa82daea351ec41779cbc1ea40d62eea8ef832e84c9e4a8fc4001edd7df75c8ab06f89db7b052b6be78dc355bdf
-
Filesize
640KB
MD51a250b56a5c9ed9da3d6f766c03e8d50
SHA14b379493a4017516668420e1a1e715d2613b1b0c
SHA256a67ffc6a6ca9270eb2ad5bb716bfb9f22ab5d041766374be904683c96d74dec3
SHA5120779310df9c1e1a33f03f66727aaf8c9a68198c2b28910aae9ba19937a02eccbfc295f565d92d642953614e2c562462f57a1d46c3fb62cceef37cc2e2cd231cf
-
Filesize
384KB
MD543c1abbed1bde91f680f3676ab6b55d2
SHA1142a284566294ec66f34cecffaaa90d5428ffc22
SHA256168347e83ed4309e3f81dddb4e94b7d61069c6ea97ca664561a10b2eb3986714
SHA512c8a48d271f5e66d1e91b358f43ff5421fd08c9e45f5435a317b2770dacee098f7ff2429f3ed530ef0cc7c73848ff1a19bbdf7e2fca40543421e8c98671df7fbe