Analysis

  • max time kernel
    135s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2023 11:24

General

  • Target

    install.bat

  • Size

    1KB

  • MD5

    598217191b9283f95a025fc454b7a4f9

  • SHA1

    65c5bafccea1a60eb5efb1fbc976333b6dddbd1f

  • SHA256

    4876a41ca8919c4ff58ffb4b4df54202d82804fd85d0010669c7cb4f369c12c3

  • SHA512

    100eeaaa2a3d2cc83f9a76adc5ac81d6284b321dbbb89481d5db06e5cd24ff6de03b6cdade7833e66c976bd597019763f7e230072bf5224bb687e36067f3fb45

Score
8/10

Malware Config

Signatures

  • Creates new service(s) 1 TTPs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Stops running service(s) 3 TTPs
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Launches sc.exe 6 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies data under HKEY_USERS 10 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\install.bat"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:4088
    • C:\Windows\system32\sc.exe
      sc stop XmlProv
      2⤵
      • Launches sc.exe
      PID:4272
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /S /D /c" echo C:\Users\Admin\AppData\Local\Temp\ "
      2⤵
        PID:2220
      • C:\Windows\system32\findstr.exe
        findstr /i "system32"
        2⤵
          PID:636
        • C:\Windows\system32\sc.exe
          sc query XmlProv
          2⤵
          • Launches sc.exe
          PID:3540
        • C:\Windows\system32\sc.exe
          sc create XmlProv binpath= "C:\Windows\System32\svchost.exe -k XmlProv" DisplayName= "Network Provisioning Service"
          2⤵
          • Launches sc.exe
          PID:3272
        • C:\Windows\system32\sc.exe
          sc description XmlProv "Network Provisioning Service"
          2⤵
          • Launches sc.exe
          PID:2456
        • C:\Windows\system32\sc.exe
          sc config XmlProv type= interact type= own start= auto error= normal binpath= "C:\Windows\System32\svchost.exe -k XmlProv"
          2⤵
          • Launches sc.exe
          PID:2976
        • C:\Windows\system32\reg.exe
          reg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SvcHost" /v XmlProv /t REG_MULTI_SZ /d "XmlProv" /f
          2⤵
            PID:3976
          • C:\Windows\system32\reg.exe
            reg add "HKLM\SYSTEM\CurrentControlSet\Services\XmlProv\Parameters" /v ServiceDll /t REG_EXPAND_SZ /d "C:\Windows\System32\xmlprov.dll" /f
            2⤵
            • Sets DLL path for service in the registry
            PID:4064
          • C:\Windows\system32\sc.exe
            sc start XmlProv
            2⤵
            • Launches sc.exe
            PID:4724
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k XmlProv
          1⤵
          • Loads dropped DLL
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:4356
          • C:\Windows\System32\cmd.exe
            cmd /c REG ADD HKCU\Console /v CodePage /t REG_DWORD /d 65001 /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:220
            • C:\Windows\system32\reg.exe
              REG ADD HKCU\Console /v CodePage /t REG_DWORD /d 65001 /f
              3⤵
              • Modifies data under HKEY_USERS
              • Modifies registry key
              PID:324

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\System32\xmlprov.dll

          Filesize

          2.6MB

          MD5

          b693e3d2f2cab550ad4f8c5722776498

          SHA1

          6dc93db10d46cf777f9928803157dd16dc097e79

          SHA256

          f702dfddbc5b4f1d5a5a9db0a2c013900d30515e69a09420a7c3f6eaac901b12

          SHA512

          d5c02150265ab6d5d2d6a6e39514b345f6108afaecfd0d8e196b0b99d6d1af36245eb12e8a6879f16b619ba89f8eec442c394eff5f6298d1534c9f0084d63f18

        • \??\c:\windows\system32\xmlprov.dll

          Filesize

          2.6MB

          MD5

          b693e3d2f2cab550ad4f8c5722776498

          SHA1

          6dc93db10d46cf777f9928803157dd16dc097e79

          SHA256

          f702dfddbc5b4f1d5a5a9db0a2c013900d30515e69a09420a7c3f6eaac901b12

          SHA512

          d5c02150265ab6d5d2d6a6e39514b345f6108afaecfd0d8e196b0b99d6d1af36245eb12e8a6879f16b619ba89f8eec442c394eff5f6298d1534c9f0084d63f18

        • \??\c:\windows\system32\xmlprov.ini

          Filesize

          67B

          MD5

          6f287b6e63915d95be6bc6988713d83c

          SHA1

          13aa8bbf1a843b7cf81d6f052e83a9c3d113041a

          SHA256

          491ed46847e30b9765a7ec5ff08d9acb8601698019002be0b38becce477e12f6

          SHA512

          87a1c3cdbcb4b8d726959f988269a6df839e12e08f96b64d8221c8c056676cc91e3dd2d26b35a1cab7e526f96cd1055eb2063771f12c4d348c0796676ba4d1ca