Analysis

  • max time kernel
    4s
  • max time network
    67s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-05-2023 15:02

General

  • Target

    06e2a779b34fbd168fb85d4ee1331967a87187fa810bd3739f96bb9222869ad4.exe

  • Size

    8.6MB

  • MD5

    546bd4f906d07e78c3167428c09ecb4f

  • SHA1

    f3ed2616a9630f83922e1b4a07bc8251e23530c4

  • SHA256

    06e2a779b34fbd168fb85d4ee1331967a87187fa810bd3739f96bb9222869ad4

  • SHA512

    066b3348b02a20d9dcffeadb322d3e9d726b59d1a93101adebc23edb008108782cf699846d7d874c17f45fdf60c17a021b21b77264022a0f2bc943b02575cd82

  • SSDEEP

    196608:he6LFZ9zEQhEh2jN80+9IuYEvbpfjpX/3mhDBB:zLFHzEQhEBB9IrAFJvIB

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3076
      • C:\Users\Admin\AppData\Local\Temp\06e2a779b34fbd168fb85d4ee1331967a87187fa810bd3739f96bb9222869ad4.exe
        "C:\Users\Admin\AppData\Local\Temp\06e2a779b34fbd168fb85d4ee1331967a87187fa810bd3739f96bb9222869ad4.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Checks BIOS information in registry
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1732
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4240
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2544
        • C:\Windows\System32\sc.exe
          sc stop UsoSvc
          3⤵
          • Launches sc.exe
          PID:316
        • C:\Windows\System32\sc.exe
          sc stop WaaSMedicSvc
          3⤵
          • Launches sc.exe
          PID:2740
        • C:\Windows\System32\sc.exe
          sc stop wuauserv
          3⤵
          • Launches sc.exe
          PID:3824
        • C:\Windows\System32\sc.exe
          sc stop bits
          3⤵
          • Launches sc.exe
          PID:3636
        • C:\Windows\System32\sc.exe
          sc stop dosvc
          3⤵
          • Launches sc.exe
          PID:5004
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4124
        • C:\Windows\System32\powercfg.exe
          powercfg /x -hibernate-timeout-ac 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2668
        • C:\Windows\System32\powercfg.exe
          powercfg /x -hibernate-timeout-dc 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3664
        • C:\Windows\System32\powercfg.exe
          powercfg /x -standby-timeout-ac 0
          3⤵
            PID:3868
          • C:\Windows\System32\powercfg.exe
            powercfg /x -standby-timeout-dc 0
            3⤵
              PID:1072
          • C:\Windows\System32\dialer.exe
            C:\Windows\System32\dialer.exe
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3388
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#huakaggax#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'OneDrive' /tr '''C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'OneDrive' -RunLevel 'Highest' -Force; }
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3844

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          d85ba6ff808d9e5444a4b369f5bc2730

          SHA1

          31aa9d96590fff6981b315e0b391b575e4c0804a

          SHA256

          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

          SHA512

          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          59d97011e091004eaffb9816aa0b9abd

          SHA1

          1602a56b01dd4b7c577ca27d3117e4bcc1aa657b

          SHA256

          18f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d

          SHA512

          d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_uuj4owq1.jrt.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • memory/400-185-0x0000022CA6DD0000-0x0000022CA6DF7000-memory.dmp

          Filesize

          156KB

        • memory/400-186-0x00007FFCFD6F0000-0x00007FFCFD700000-memory.dmp

          Filesize

          64KB

        • memory/400-230-0x0000022CA6DD0000-0x0000022CA6DF7000-memory.dmp

          Filesize

          156KB

        • memory/612-160-0x000002AF8E6C0000-0x000002AF8E6E1000-memory.dmp

          Filesize

          132KB

        • memory/612-161-0x000002AF8E6F0000-0x000002AF8E717000-memory.dmp

          Filesize

          156KB

        • memory/612-163-0x00007FFCFD6F0000-0x00007FFCFD700000-memory.dmp

          Filesize

          64KB

        • memory/612-180-0x000002AF8E6F0000-0x000002AF8E717000-memory.dmp

          Filesize

          156KB

        • memory/672-164-0x000002B1BA370000-0x000002B1BA397000-memory.dmp

          Filesize

          156KB

        • memory/672-167-0x00007FFCFD6F0000-0x00007FFCFD700000-memory.dmp

          Filesize

          64KB

        • memory/672-181-0x000002B1BA370000-0x000002B1BA397000-memory.dmp

          Filesize

          156KB

        • memory/728-239-0x000001655C780000-0x000001655C7A7000-memory.dmp

          Filesize

          156KB

        • memory/728-193-0x000001655C780000-0x000001655C7A7000-memory.dmp

          Filesize

          156KB

        • memory/728-195-0x00007FFCFD6F0000-0x00007FFCFD700000-memory.dmp

          Filesize

          64KB

        • memory/748-192-0x00007FFCFD6F0000-0x00007FFCFD700000-memory.dmp

          Filesize

          64KB

        • memory/748-190-0x00000248B33B0000-0x00000248B33D7000-memory.dmp

          Filesize

          156KB

        • memory/748-235-0x00000248B33B0000-0x00000248B33D7000-memory.dmp

          Filesize

          156KB

        • memory/952-182-0x00000139C4BA0000-0x00000139C4BC7000-memory.dmp

          Filesize

          156KB

        • memory/952-172-0x00000139C4BA0000-0x00000139C4BC7000-memory.dmp

          Filesize

          156KB

        • memory/952-176-0x00007FFCFD6F0000-0x00007FFCFD700000-memory.dmp

          Filesize

          64KB

        • memory/1012-175-0x00007FFCFD6F0000-0x00007FFCFD700000-memory.dmp

          Filesize

          64KB

        • memory/1012-173-0x00000185850F0000-0x0000018585117000-memory.dmp

          Filesize

          156KB

        • memory/1012-183-0x00000185850F0000-0x0000018585117000-memory.dmp

          Filesize

          156KB

        • memory/1032-196-0x000002AD78F60000-0x000002AD78F87000-memory.dmp

          Filesize

          156KB

        • memory/1032-198-0x00007FFCFD6F0000-0x00007FFCFD700000-memory.dmp

          Filesize

          64KB

        • memory/1032-243-0x000002AD78F60000-0x000002AD78F87000-memory.dmp

          Filesize

          156KB

        • memory/1040-202-0x00007FFCFD6F0000-0x00007FFCFD700000-memory.dmp

          Filesize

          64KB

        • memory/1040-201-0x0000013DEAEE0000-0x0000013DEAF07000-memory.dmp

          Filesize

          156KB

        • memory/1040-249-0x0000013DEAEE0000-0x0000013DEAF07000-memory.dmp

          Filesize

          156KB

        • memory/1144-255-0x000001FB41970000-0x000001FB41997000-memory.dmp

          Filesize

          156KB

        • memory/1144-205-0x000001FB41970000-0x000001FB41997000-memory.dmp

          Filesize

          156KB

        • memory/1144-206-0x00007FFCFD6F0000-0x00007FFCFD700000-memory.dmp

          Filesize

          64KB

        • memory/1236-261-0x00000270B5A00000-0x00000270B5A27000-memory.dmp

          Filesize

          156KB

        • memory/1236-211-0x00000270B5A00000-0x00000270B5A27000-memory.dmp

          Filesize

          156KB

        • memory/1236-216-0x00007FFCFD6F0000-0x00007FFCFD700000-memory.dmp

          Filesize

          64KB

        • memory/1256-217-0x00007FFCFD6F0000-0x00007FFCFD700000-memory.dmp

          Filesize

          64KB

        • memory/1256-213-0x000001A9D74B0000-0x000001A9D74D7000-memory.dmp

          Filesize

          156KB

        • memory/1300-214-0x000002338D180000-0x000002338D1A7000-memory.dmp

          Filesize

          156KB

        • memory/1300-218-0x00007FFCFD6F0000-0x00007FFCFD700000-memory.dmp

          Filesize

          64KB

        • memory/1380-223-0x000002ADF7180000-0x000002ADF71A7000-memory.dmp

          Filesize

          156KB

        • memory/1380-226-0x00007FFCFD6F0000-0x00007FFCFD700000-memory.dmp

          Filesize

          64KB

        • memory/1456-224-0x000001F232270000-0x000001F232297000-memory.dmp

          Filesize

          156KB

        • memory/1468-227-0x0000020FF31B0000-0x0000020FF31D7000-memory.dmp

          Filesize

          156KB

        • memory/1732-168-0x00007FF6FD010000-0x00007FF6FDF51000-memory.dmp

          Filesize

          15.3MB

        • memory/1732-133-0x00007FF6FD010000-0x00007FF6FDF51000-memory.dmp

          Filesize

          15.3MB

        • memory/3388-148-0x00007FFD3C220000-0x00007FFD3C2DE000-memory.dmp

          Filesize

          760KB

        • memory/3388-147-0x00007FFD3D670000-0x00007FFD3D865000-memory.dmp

          Filesize

          2.0MB

        • memory/3388-171-0x00007FF6920D0000-0x00007FF6920F9000-memory.dmp

          Filesize

          164KB

        • memory/3844-174-0x0000018B7F040000-0x0000018B7F050000-memory.dmp

          Filesize

          64KB

        • memory/3844-177-0x0000018B7F040000-0x0000018B7F050000-memory.dmp

          Filesize

          64KB

        • memory/3844-265-0x0000018B7F040000-0x0000018B7F050000-memory.dmp

          Filesize

          64KB

        • memory/4240-134-0x0000022AE6070000-0x0000022AE6092000-memory.dmp

          Filesize

          136KB