Analysis
-
max time kernel
135s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
11-06-2023 11:24
Static task
static1
Behavioral task
behavioral1
Sample
check.bat
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
check.bat
Resource
win10v2004-20230220-en
Behavioral task
behavioral3
Sample
install.bat
Resource
win7-20230220-en
Behavioral task
behavioral4
Sample
install.bat
Resource
win10v2004-20230220-en
Behavioral task
behavioral5
Sample
xmlprov.dll
Resource
win7-20230220-en
Behavioral task
behavioral6
Sample
xmlprov.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral7
Sample
xwtpui.dll
Resource
win7-20230220-en
Behavioral task
behavioral8
Sample
xwtpui.dll
Resource
win10v2004-20230220-en
General
-
Target
install.bat
-
Size
1KB
-
MD5
598217191b9283f95a025fc454b7a4f9
-
SHA1
65c5bafccea1a60eb5efb1fbc976333b6dddbd1f
-
SHA256
4876a41ca8919c4ff58ffb4b4df54202d82804fd85d0010669c7cb4f369c12c3
-
SHA512
100eeaaa2a3d2cc83f9a76adc5ac81d6284b321dbbb89481d5db06e5cd24ff6de03b6cdade7833e66c976bd597019763f7e230072bf5224bb687e36067f3fb45
Malware Config
Signatures
-
Creates new service(s) 1 TTPs
-
Sets DLL path for service in the registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\xmlprov\Parameters\ServiceDll = "C:\\Windows\\System32\\xmlprov.dll" reg.exe -
Stops running service(s) 3 TTPs
-
Loads dropped DLL 1 IoCs
pid Process 4356 svchost.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\System32\xmlprov.dll cmd.exe File opened for modification C:\Windows\System32\xmlprov.dll cmd.exe File created C:\Windows\System32\xmlprov.ini cmd.exe File opened for modification C:\Windows\System32\xmlprov.ini cmd.exe -
Launches sc.exe 6 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4272 sc.exe 3540 sc.exe 3272 sc.exe 2456 sc.exe 2976 sc.exe 4724 sc.exe -
Modifies data under HKEY_USERS 10 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Console\CodePage = "65001" reg.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Console reg.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" svchost.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 324 reg.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4088 wrote to memory of 4272 4088 cmd.exe 84 PID 4088 wrote to memory of 4272 4088 cmd.exe 84 PID 4088 wrote to memory of 2220 4088 cmd.exe 85 PID 4088 wrote to memory of 2220 4088 cmd.exe 85 PID 4088 wrote to memory of 636 4088 cmd.exe 86 PID 4088 wrote to memory of 636 4088 cmd.exe 86 PID 4088 wrote to memory of 3540 4088 cmd.exe 87 PID 4088 wrote to memory of 3540 4088 cmd.exe 87 PID 4088 wrote to memory of 3272 4088 cmd.exe 88 PID 4088 wrote to memory of 3272 4088 cmd.exe 88 PID 4088 wrote to memory of 2456 4088 cmd.exe 89 PID 4088 wrote to memory of 2456 4088 cmd.exe 89 PID 4088 wrote to memory of 2976 4088 cmd.exe 90 PID 4088 wrote to memory of 2976 4088 cmd.exe 90 PID 4088 wrote to memory of 3976 4088 cmd.exe 91 PID 4088 wrote to memory of 3976 4088 cmd.exe 91 PID 4088 wrote to memory of 4064 4088 cmd.exe 92 PID 4088 wrote to memory of 4064 4088 cmd.exe 92 PID 4088 wrote to memory of 4724 4088 cmd.exe 93 PID 4088 wrote to memory of 4724 4088 cmd.exe 93 PID 4356 wrote to memory of 220 4356 svchost.exe 95 PID 4356 wrote to memory of 220 4356 svchost.exe 95 PID 220 wrote to memory of 324 220 cmd.exe 97 PID 220 wrote to memory of 324 220 cmd.exe 97
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\install.bat"1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\system32\sc.exesc stop XmlProv2⤵
- Launches sc.exe
PID:4272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo C:\Users\Admin\AppData\Local\Temp\ "2⤵PID:2220
-
-
C:\Windows\system32\findstr.exefindstr /i "system32"2⤵PID:636
-
-
C:\Windows\system32\sc.exesc query XmlProv2⤵
- Launches sc.exe
PID:3540
-
-
C:\Windows\system32\sc.exesc create XmlProv binpath= "C:\Windows\System32\svchost.exe -k XmlProv" DisplayName= "Network Provisioning Service"2⤵
- Launches sc.exe
PID:3272
-
-
C:\Windows\system32\sc.exesc description XmlProv "Network Provisioning Service"2⤵
- Launches sc.exe
PID:2456
-
-
C:\Windows\system32\sc.exesc config XmlProv type= interact type= own start= auto error= normal binpath= "C:\Windows\System32\svchost.exe -k XmlProv"2⤵
- Launches sc.exe
PID:2976
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SvcHost" /v XmlProv /t REG_MULTI_SZ /d "XmlProv" /f2⤵PID:3976
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Services\XmlProv\Parameters" /v ServiceDll /t REG_EXPAND_SZ /d "C:\Windows\System32\xmlprov.dll" /f2⤵
- Sets DLL path for service in the registry
PID:4064
-
-
C:\Windows\system32\sc.exesc start XmlProv2⤵
- Launches sc.exe
PID:4724
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k XmlProv1⤵
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\System32\cmd.execmd /c REG ADD HKCU\Console /v CodePage /t REG_DWORD /d 65001 /f2⤵
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\system32\reg.exeREG ADD HKCU\Console /v CodePage /t REG_DWORD /d 65001 /f3⤵
- Modifies data under HKEY_USERS
- Modifies registry key
PID:324
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD5b693e3d2f2cab550ad4f8c5722776498
SHA16dc93db10d46cf777f9928803157dd16dc097e79
SHA256f702dfddbc5b4f1d5a5a9db0a2c013900d30515e69a09420a7c3f6eaac901b12
SHA512d5c02150265ab6d5d2d6a6e39514b345f6108afaecfd0d8e196b0b99d6d1af36245eb12e8a6879f16b619ba89f8eec442c394eff5f6298d1534c9f0084d63f18
-
Filesize
2.6MB
MD5b693e3d2f2cab550ad4f8c5722776498
SHA16dc93db10d46cf777f9928803157dd16dc097e79
SHA256f702dfddbc5b4f1d5a5a9db0a2c013900d30515e69a09420a7c3f6eaac901b12
SHA512d5c02150265ab6d5d2d6a6e39514b345f6108afaecfd0d8e196b0b99d6d1af36245eb12e8a6879f16b619ba89f8eec442c394eff5f6298d1534c9f0084d63f18
-
Filesize
67B
MD56f287b6e63915d95be6bc6988713d83c
SHA113aa8bbf1a843b7cf81d6f052e83a9c3d113041a
SHA256491ed46847e30b9765a7ec5ff08d9acb8601698019002be0b38becce477e12f6
SHA51287a1c3cdbcb4b8d726959f988269a6df839e12e08f96b64d8221c8c056676cc91e3dd2d26b35a1cab7e526f96cd1055eb2063771f12c4d348c0796676ba4d1ca