Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
12-03-2024 04:08
Behavioral task
behavioral1
Sample
c26a305e01fc3731491432ef1db65b31.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
c26a305e01fc3731491432ef1db65b31.exe
Resource
win10v2004-20240226-en
General
-
Target
c26a305e01fc3731491432ef1db65b31.exe
-
Size
659KB
-
MD5
c26a305e01fc3731491432ef1db65b31
-
SHA1
bf63b2f52885886f07320a142dea925ddf888fd8
-
SHA256
7c2c004282ca33936f3d89c546a6cb080087e070e9a1588793007d6871261edf
-
SHA512
24ca8ede54068e370359be6e712dde5c39a6566afe2581e3e14a83ebadf04eaa0c7a850feb21a9d31a9d1c13c80ca3857ef265a07212de607e227717feb8c6e2
-
SSDEEP
12288:x9AFlAd0Z+89cxTGzO4AucTD8QP2lmFSrVs9LqnKr:HAQ6Zx9cxTmOrucTIEFSpOGy
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\Windupdt\\winupdate.exe" c26a305e01fc3731491432ef1db65b31.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate c26a305e01fc3731491432ef1db65b31.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Users\\Admin\\AppData\\Roaming\\Windupdt\\winupdate.exe" c26a305e01fc3731491432ef1db65b31.exe Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Users\\Admin\\AppData\\Roaming\\Windupdt\\winupdate.exe" notepad.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4044 set thread context of 1984 4044 c26a305e01fc3731491432ef1db65b31.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 c26a305e01fc3731491432ef1db65b31.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString c26a305e01fc3731491432ef1db65b31.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier c26a305e01fc3731491432ef1db65b31.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier c26a305e01fc3731491432ef1db65b31.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier c26a305e01fc3731491432ef1db65b31.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4044 c26a305e01fc3731491432ef1db65b31.exe Token: SeSecurityPrivilege 4044 c26a305e01fc3731491432ef1db65b31.exe Token: SeTakeOwnershipPrivilege 4044 c26a305e01fc3731491432ef1db65b31.exe Token: SeLoadDriverPrivilege 4044 c26a305e01fc3731491432ef1db65b31.exe Token: SeSystemProfilePrivilege 4044 c26a305e01fc3731491432ef1db65b31.exe Token: SeSystemtimePrivilege 4044 c26a305e01fc3731491432ef1db65b31.exe Token: SeProfSingleProcessPrivilege 4044 c26a305e01fc3731491432ef1db65b31.exe Token: SeIncBasePriorityPrivilege 4044 c26a305e01fc3731491432ef1db65b31.exe Token: SeCreatePagefilePrivilege 4044 c26a305e01fc3731491432ef1db65b31.exe Token: SeBackupPrivilege 4044 c26a305e01fc3731491432ef1db65b31.exe Token: SeRestorePrivilege 4044 c26a305e01fc3731491432ef1db65b31.exe Token: SeShutdownPrivilege 4044 c26a305e01fc3731491432ef1db65b31.exe Token: SeDebugPrivilege 4044 c26a305e01fc3731491432ef1db65b31.exe Token: SeSystemEnvironmentPrivilege 4044 c26a305e01fc3731491432ef1db65b31.exe Token: SeChangeNotifyPrivilege 4044 c26a305e01fc3731491432ef1db65b31.exe Token: SeRemoteShutdownPrivilege 4044 c26a305e01fc3731491432ef1db65b31.exe Token: SeUndockPrivilege 4044 c26a305e01fc3731491432ef1db65b31.exe Token: SeManageVolumePrivilege 4044 c26a305e01fc3731491432ef1db65b31.exe Token: SeImpersonatePrivilege 4044 c26a305e01fc3731491432ef1db65b31.exe Token: SeCreateGlobalPrivilege 4044 c26a305e01fc3731491432ef1db65b31.exe Token: 33 4044 c26a305e01fc3731491432ef1db65b31.exe Token: 34 4044 c26a305e01fc3731491432ef1db65b31.exe Token: 35 4044 c26a305e01fc3731491432ef1db65b31.exe Token: 36 4044 c26a305e01fc3731491432ef1db65b31.exe Token: SeIncreaseQuotaPrivilege 1984 explorer.exe Token: SeSecurityPrivilege 1984 explorer.exe Token: SeTakeOwnershipPrivilege 1984 explorer.exe Token: SeLoadDriverPrivilege 1984 explorer.exe Token: SeSystemProfilePrivilege 1984 explorer.exe Token: SeSystemtimePrivilege 1984 explorer.exe Token: SeProfSingleProcessPrivilege 1984 explorer.exe Token: SeIncBasePriorityPrivilege 1984 explorer.exe Token: SeCreatePagefilePrivilege 1984 explorer.exe Token: SeBackupPrivilege 1984 explorer.exe Token: SeRestorePrivilege 1984 explorer.exe Token: SeShutdownPrivilege 1984 explorer.exe Token: SeDebugPrivilege 1984 explorer.exe Token: SeSystemEnvironmentPrivilege 1984 explorer.exe Token: SeChangeNotifyPrivilege 1984 explorer.exe Token: SeRemoteShutdownPrivilege 1984 explorer.exe Token: SeUndockPrivilege 1984 explorer.exe Token: SeManageVolumePrivilege 1984 explorer.exe Token: SeImpersonatePrivilege 1984 explorer.exe Token: SeCreateGlobalPrivilege 1984 explorer.exe Token: 33 1984 explorer.exe Token: 34 1984 explorer.exe Token: 35 1984 explorer.exe Token: 36 1984 explorer.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 4044 wrote to memory of 2920 4044 c26a305e01fc3731491432ef1db65b31.exe 88 PID 4044 wrote to memory of 2920 4044 c26a305e01fc3731491432ef1db65b31.exe 88 PID 4044 wrote to memory of 2920 4044 c26a305e01fc3731491432ef1db65b31.exe 88 PID 4044 wrote to memory of 2920 4044 c26a305e01fc3731491432ef1db65b31.exe 88 PID 4044 wrote to memory of 2920 4044 c26a305e01fc3731491432ef1db65b31.exe 88 PID 4044 wrote to memory of 2920 4044 c26a305e01fc3731491432ef1db65b31.exe 88 PID 4044 wrote to memory of 2920 4044 c26a305e01fc3731491432ef1db65b31.exe 88 PID 4044 wrote to memory of 2920 4044 c26a305e01fc3731491432ef1db65b31.exe 88 PID 4044 wrote to memory of 2920 4044 c26a305e01fc3731491432ef1db65b31.exe 88 PID 4044 wrote to memory of 2920 4044 c26a305e01fc3731491432ef1db65b31.exe 88 PID 4044 wrote to memory of 2920 4044 c26a305e01fc3731491432ef1db65b31.exe 88 PID 4044 wrote to memory of 2920 4044 c26a305e01fc3731491432ef1db65b31.exe 88 PID 4044 wrote to memory of 2920 4044 c26a305e01fc3731491432ef1db65b31.exe 88 PID 4044 wrote to memory of 2920 4044 c26a305e01fc3731491432ef1db65b31.exe 88 PID 4044 wrote to memory of 2920 4044 c26a305e01fc3731491432ef1db65b31.exe 88 PID 4044 wrote to memory of 2920 4044 c26a305e01fc3731491432ef1db65b31.exe 88 PID 4044 wrote to memory of 2920 4044 c26a305e01fc3731491432ef1db65b31.exe 88 PID 4044 wrote to memory of 2920 4044 c26a305e01fc3731491432ef1db65b31.exe 88 PID 4044 wrote to memory of 2920 4044 c26a305e01fc3731491432ef1db65b31.exe 88 PID 4044 wrote to memory of 2920 4044 c26a305e01fc3731491432ef1db65b31.exe 88 PID 4044 wrote to memory of 2920 4044 c26a305e01fc3731491432ef1db65b31.exe 88 PID 4044 wrote to memory of 2920 4044 c26a305e01fc3731491432ef1db65b31.exe 88 PID 4044 wrote to memory of 2920 4044 c26a305e01fc3731491432ef1db65b31.exe 88 PID 4044 wrote to memory of 1984 4044 c26a305e01fc3731491432ef1db65b31.exe 89 PID 4044 wrote to memory of 1984 4044 c26a305e01fc3731491432ef1db65b31.exe 89 PID 4044 wrote to memory of 1984 4044 c26a305e01fc3731491432ef1db65b31.exe 89 PID 4044 wrote to memory of 1984 4044 c26a305e01fc3731491432ef1db65b31.exe 89 PID 4044 wrote to memory of 1984 4044 c26a305e01fc3731491432ef1db65b31.exe 89 PID 1984 wrote to memory of 2548 1984 explorer.exe 90 PID 1984 wrote to memory of 2548 1984 explorer.exe 90 PID 1984 wrote to memory of 2548 1984 explorer.exe 90 PID 1984 wrote to memory of 2548 1984 explorer.exe 90 PID 1984 wrote to memory of 2548 1984 explorer.exe 90 PID 1984 wrote to memory of 2548 1984 explorer.exe 90 PID 1984 wrote to memory of 2548 1984 explorer.exe 90 PID 1984 wrote to memory of 2548 1984 explorer.exe 90 PID 1984 wrote to memory of 2548 1984 explorer.exe 90 PID 1984 wrote to memory of 2548 1984 explorer.exe 90 PID 1984 wrote to memory of 2548 1984 explorer.exe 90 PID 1984 wrote to memory of 2548 1984 explorer.exe 90 PID 1984 wrote to memory of 2548 1984 explorer.exe 90 PID 1984 wrote to memory of 2548 1984 explorer.exe 90 PID 1984 wrote to memory of 2548 1984 explorer.exe 90 PID 1984 wrote to memory of 2548 1984 explorer.exe 90 PID 1984 wrote to memory of 2548 1984 explorer.exe 90 PID 1984 wrote to memory of 2548 1984 explorer.exe 90 PID 1984 wrote to memory of 2548 1984 explorer.exe 90 PID 1984 wrote to memory of 2548 1984 explorer.exe 90 PID 1984 wrote to memory of 2548 1984 explorer.exe 90 PID 1984 wrote to memory of 2548 1984 explorer.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\c26a305e01fc3731491432ef1db65b31.exe"C:\Users\Admin\AppData\Local\Temp\c26a305e01fc3731491432ef1db65b31.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Adds Run key to start application
PID:2920
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Checks BIOS information in registry
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe3⤵PID:2548
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
659KB
MD5c26a305e01fc3731491432ef1db65b31
SHA1bf63b2f52885886f07320a142dea925ddf888fd8
SHA2567c2c004282ca33936f3d89c546a6cb080087e070e9a1588793007d6871261edf
SHA51224ca8ede54068e370359be6e712dde5c39a6566afe2581e3e14a83ebadf04eaa0c7a850feb21a9d31a9d1c13c80ca3857ef265a07212de607e227717feb8c6e2