Windows
Analysis Report
upd.exe
Overview
General Information
Detection
Score: | 2 |
Range: | 0 - 100 |
Confidence: | 60% |
Signatures
Classification
- System is w10x64_ra
upd.exe (PID: 6296 cmdline:
"C:\Users\ user\Deskt op\upd.exe " MD5: 4C1DBBB8B24FF1825D6A6CE3990C9220) WerFault.exe (PID: 6388 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 6 296 -s 692 MD5: C31336C1EFC2CCB44B4326EA793040F2)
- cleanup
- • Compliance
- • System Summary
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • Anti Debugging
- • Language, Device and Operating System Detection
Click to jump to signature section
There are no malicious signatures, click here to show all signatures.
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Process created: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Mutant created: |
Source: | File created: |
Source: | Static PE information: |
Source: | Key opened: |
Source: | Process created: | ||
Source: | Process created: |
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: |
Source: | Key value queried: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: |
Source: | WMI Queries: |
Source: | Process information queried: |
Source: | Process queried: |
Source: | Key value queried: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Windows Management Instrumentation | 1 DLL Side-Loading | 1 Process Injection | 2 Virtualization/Sandbox Evasion | OS Credential Dumping | 2 Security Software Discovery | Remote Services | Data from Local System | Data Obfuscation | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 1 Software Packing | LSASS Memory | 2 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Process Injection | Security Account Manager | 1 Process Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 DLL Side-Loading | NTDS | 12 System Information Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
8% | ReversingLabs |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
20.189.173.21 | unknown | United States | 8075 | MICROSOFT-CORP-MSN-AS-BLOCKUS | false |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1671091 |
Start date and time: | 2025-04-22 16:13:26 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultwindowsinteractivecookbook.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 14 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | stream |
Analysis stop reason: | Timeout |
Sample name: | upd.exe |
Detection: | CLEAN |
Classification: | clean2.winEXE@2/5@0/11 |
Cookbook Comments: |
|
- Exclude process from analysis
(whitelisted): WerFault.exe, s vchost.exe - Excluded IPs from analysis (wh
itelisted): 20.189.173.21, 20. 190.151.69 - Excluded domains from analysis
(whitelisted): login.live.com , blobcollector.events.data.tr afficmanager.net, onedsblobprd wus16.westus.cloudapp.azure.co m, ctldl.windowsupdate.com, um watson.events.data.microsoft.c om, c.pki.goog - Not all processes where analyz
ed, report is missing behavior information
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 0.8610418073139098 |
Encrypted: | false |
SSDEEP: | |
MD5: | AE173F3927AA14EB7F387B2A72E9C2F1 |
SHA1: | B36637F4693AFCB975A78506244C933ED5382634 |
SHA-256: | EE5A9F0E6AAE60DAC1CCE2624751C48C03146FB74BFF58DA766498ECCA1FF328 |
SHA-512: | 4A5F875D1CBB8C03475CFEC24120D2B1B821C4BD859ADFF440B63AD8CA1EB6BC8F993C6D3812A511D4EA667924CA4FF44E5673D5AF193CF904ACAEC4220DE793 |
Malicious: | false |
Reputation: | unknown |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 76816 |
Entropy (8bit): | 1.9451357683182215 |
Encrypted: | false |
SSDEEP: | |
MD5: | 386EBB93423CAFBBBC404BD13DC3D7D0 |
SHA1: | 94B6DFADA3B17E196F12C5F09024F5F605D29138 |
SHA-256: | F6AADD3521A391FDBB21168EDDEDEF332C381B48BF46E081E93C4A05103E0EB9 |
SHA-512: | 77CD5365A9E0753A6E14BA655E8A1712C5E7436FE7A9442946A848A09B69A69DDA6A9B947A086BF55CB8D6465EF738A9C161C6A30EF114E09130DEA0F827FD05 |
Malicious: | false |
Reputation: | unknown |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8324 |
Entropy (8bit): | 3.68965003551404 |
Encrypted: | false |
SSDEEP: | |
MD5: | FD4EC0CD3B91E80E5D49D5D5179F3680 |
SHA1: | B0A66A815751D710F1DE3C99644B0FCDA8726C88 |
SHA-256: | 76084F5E64A49DE9644929D071F4819EADBF49E0F87456CBDBD70D6971DAEBF0 |
SHA-512: | AA61AD3AC50829F667607156C2E54499264E51CD741DEA10BBF2EAC24EFA11600E993BB2A229068F1010CBFCD904FCDC6162A5FE2C79056167A24FB27520CDB7 |
Malicious: | false |
Reputation: | unknown |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4636 |
Entropy (8bit): | 4.416855884610374 |
Encrypted: | false |
SSDEEP: | |
MD5: | 1B4825AFDADE740F23177759505D3B17 |
SHA1: | 5B1D24D4FA5E86318B6DD997018B1CCCEEFAA110 |
SHA-256: | 5C8504F646AB268C8B74F1D24CD762FF9CB27308FD426D4A223B75A853D0E69C |
SHA-512: | 92F5A761B92D460F76B324638A0FC5B2E4D3FA2997BD4483A24175F64607EDD4BC1AA74B0ED5B792438173E43BA6F59B2E796395CEEB457515F9E64A638047AE |
Malicious: | false |
Reputation: | unknown |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1835008 |
Entropy (8bit): | 4.310139000348336 |
Encrypted: | false |
SSDEEP: | |
MD5: | 8D1D2F0720743DB240904E40F3BCD09A |
SHA1: | 70C9485C94728A0500ECA4A4B7AD8274466D38C8 |
SHA-256: | 1B823A414B808EAD24694B5B7CA2FA43FF9171672910E3B35D5D0B9518712606 |
SHA-512: | E0A83087C8EE67CA5DBF11C6720B71F4D24F90A4B3ADBB7AE7FD0F04EC6F43295C9DBCE217C3E8452418F32EB06583B287F8681618304596F7E543E9604D9D55 |
Malicious: | false |
Reputation: | unknown |
Preview: |
File type: | |
Entropy (8bit): | 7.747952522821978 |
TrID: |
|
File name: | upd.exe |
File size: | 1'804'528 bytes |
MD5: | 4c1dbbb8b24ff1825d6a6ce3990c9220 |
SHA1: | 0e94d00678180306964485fb85464a35754881d2 |
SHA256: | efea4b2f5df566c507e96f11a8a74b00724015cac86e5d08b85f6c31d2284413 |
SHA512: | bc0136f50b90c0568a619d32366b4d6a45b3c6732c28cd56244b81bce0c5964cf07e06d24ab4a12793ab063ac54a42b151282df817b579ff0c97f4e7812d448a |
SSDEEP: | 24576:8svBVGojEq8q2oF2SJ6nNPrcgggHP416rUAVuINvffaFqyD+/fWuOsfPVv:LBVFv8q5hAhQqPbrUZI0jDweuOU |
TLSH: | 1185E124B202523AF8B705778AFE455D572CBA61074A28DBA3CC1C6E4BA79F17F31127 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Z...;...;...;...C...;...C..3;...C...;.......;.......;.......;...C...;...;..O;.......;....{..;.......;..Rich.;................. |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x44f953 |
Entrypoint Section: | .text |
Digitally signed: | true |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x680780DC [Tue Apr 22 11:43:24 2025 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | b94f60d7658a973ea422e67903afbc64 |
Signature Valid: | true |
Signature Issuer: | CN=GlobalSign GCC R45 CodeSigning CA 2020, O=GlobalSign nv-sa, C=BE |
Signature Validation Error: | The operation completed successfully |
Error Number: | 0 |
Not Before, Not After |
|
Subject Chain |
|
Version: | 3 |
Thumbprint MD5: | 70FD5AAE46D68CDDB7A104B8E55DF8FA |
Thumbprint SHA-1: | F59F7E5AD23D964F614D0A7549F5D49EB166EFEE |
Thumbprint SHA-256: | 30DC991205E0FB266C9AF8E2E5FBB2F3249C93D52703AF7281DCD0A78C710AC3 |
Serial: | 6F967286B3DB0B954F9A84E7 |
Instruction |
---|
call 00007F9BC85071FFh |
jmp 00007F9BC85068AFh |
retn 0000h |
push ebp |
mov ebp, esp |
and dword ptr [0048AD74h], 00000000h |
sub esp, 28h |
or dword ptr [00489110h], 01h |
push 0000000Ah |
call dword ptr [00475164h] |
test eax, eax |
je 00007F9BC8506D3Bh |
push ebx |
push esi |
push edi |
xor eax, eax |
lea edi, dword ptr [ebp-28h] |
xor ecx, ecx |
push ebx |
cpuid |
mov esi, ebx |
pop ebx |
nop |
mov dword ptr [edi], eax |
mov dword ptr [edi+04h], esi |
mov dword ptr [edi+08h], ecx |
xor ecx, ecx |
mov dword ptr [edi+0Ch], edx |
mov eax, dword ptr [ebp-28h] |
mov edi, dword ptr [ebp-24h] |
mov dword ptr [ebp-04h], eax |
xor edi, 756E6547h |
mov eax, dword ptr [ebp-1Ch] |
xor eax, 49656E69h |
mov dword ptr [ebp-18h], eax |
mov eax, dword ptr [ebp-20h] |
xor eax, 6C65746Eh |
mov dword ptr [ebp-14h], eax |
xor eax, eax |
inc eax |
push ebx |
cpuid |
mov esi, ebx |
pop ebx |
nop |
lea ebx, dword ptr [ebp-28h] |
mov dword ptr [ebx], eax |
mov eax, dword ptr [ebp-18h] |
or eax, dword ptr [ebp-14h] |
or eax, edi |
mov dword ptr [ebx+04h], esi |
mov dword ptr [ebx+08h], ecx |
mov dword ptr [ebx+0Ch], edx |
jne 00007F9BC8506A6Bh |
mov eax, dword ptr [ebp-28h] |
and eax, 0FFF3FF0h |
cmp eax, 000106C0h |
je 00007F9BC8506A55h |
cmp eax, 00020660h |
je 00007F9BC8506A4Eh |
cmp eax, 00020670h |
je 00007F9BC8506A47h |
cmp eax, 00030650h |
je 00007F9BC8506A40h |
cmp eax, 00030660h |
je 00007F9BC8506A39h |
cmp eax, 00030670h |
jne 00007F9BC8506A39h |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x87d7c | 0xb4 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x8c000 | 0x129070 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x1b5e00 | 0x2af0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x1b6000 | 0x3d64 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x801a0 | 0x54 | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x800e0 | 0x40 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x75000 | 0x238 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x7354c | 0x73600 | fe7a622697c24e4516e8a39be4783e4e | False | 0.4524288156825569 | data | 6.3138121733775305 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x75000 | 0x13aa2 | 0x13c00 | f39a0ff5b0500b2db95e797b2e6f5166 | False | 0.3899945609177215 | data | 4.975338379313229 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x89000 | 0x263c | 0x1800 | 38680f33f80e843af742fb2cf2f12945 | False | 0.19645182291666666 | DOS executable (block device driver) | 3.81312374516348 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x8c000 | 0x129070 | 0x129200 | 1c2ccf4d31ce57e2fdb00ada00ba80cb | False | 1.0000123251472444 | data | 7.999808480352302 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x1b6000 | 0x3d64 | 0x3e00 | 078f9f64d0d873b2ec136c506dc3984e | False | 0.6978956653225806 | data | 6.531519689983887 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_RCDATA | 0x8c060 | 0x129010 | data | English | United States | 1.0003108978271484 |
DLL | Import |
---|---|
bcrypt.dll | BCryptSetProperty, BCryptDestroyKey, BCryptOpenAlgorithmProvider, BCryptGetProperty, BCryptDecrypt, BCryptCloseAlgorithmProvider, BCryptGenerateSymmetricKey |
ADVAPI32.dll | CryptCreateHash, CryptDestroyHash, CryptGetHashParam, RegOpenKeyExW, RegQueryValueExW, CryptAcquireContextW, CryptHashData, RegCloseKey, CryptReleaseContext |
SHELL32.dll | CommandLineToArgvW |
KERNEL32.dll | HeapSize, WriteConsoleW, SetEndOfFile, HeapReAlloc, HeapAlloc, SetStdHandle, GetProcessHeap, WaitForSingleObject, GetLastError, GetModuleFileNameW, WideCharToMultiByte, GetCommandLineW, TerminateProcess, GetTempPathW, OpenProcess, CreateToolhelp32Snapshot, Process32NextW, Process32FirstW, CloseHandle, SizeofResource, LockResource, LoadResource, FindResourceW, GetModuleHandleW, HeapFree, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineA, GetOEMCP, GetACP, IsValidCodePage, GetConsoleMode, GetConsoleOutputCP, FlushFileBuffers, CreateProcessW, DeleteFileW, ReadConsoleW, ReadFile, EnumSystemLocalesW, GetUserDefaultLCID, IsValidLocale, GetLocaleInfoW, LCMapStringW, LocalFree, FormatMessageA, GetLocaleInfoEx, CreateFileW, FindClose, FindFirstFileW, FindFirstFileExW, FindNextFileW, GetFileAttributesW, GetFileAttributesExW, SetFileInformationByHandle, AreFileApisANSI, GetProcAddress, GetFileInformationByHandleEx, MultiByteToWideChar, QueryPerformanceCounter, QueryPerformanceFrequency, GetFileType, Sleep, GetCurrentThreadId, GetStringTypeW, LCMapStringEx, InitializeCriticalSectionEx, GetSystemTimeAsFileTime, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, EncodePointer, DecodePointer, CompareStringEx, GetCPInfo, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, IsProcessorFeaturePresent, IsDebuggerPresent, GetStartupInfoW, GetCurrentProcessId, InitializeSListHead, RtlUnwind, RaiseException, SetLastError, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, LoadLibraryExW, ExitProcess, GetModuleHandleExW, GetStdHandle, WriteFile, GetFileSizeEx, SetFilePointerEx |
ole32.dll | CoCreateInstance, CoInitializeSecurity, CoInitializeEx, CoSetProxyBlanket, CoUninitialize |
OLEAUT32.dll | VariantClear, SysAllocString, SysFreeString |
CRYPT32.dll | CryptBinaryToStringA |
WINHTTP.dll | WinHttpSetOption, WinHttpCloseHandle, WinHttpSendRequest, WinHttpConnect, WinHttpCrackUrl, WinHttpQueryDataAvailable, WinHttpReadData, WinHttpOpenRequest, WinHttpReceiveResponse, WinHttpOpen |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |