Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
21-07-2023 22:39
Behavioral task
behavioral1
Sample
injector.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
injector.exe
Resource
win10v2004-20230703-en
Behavioral task
behavioral3
Sample
release-v2.exe
Resource
win7-20230712-en
Behavioral task
behavioral4
Sample
release-v2.exe
Resource
win10v2004-20230703-en
General
-
Target
release-v2.exe
-
Size
6.1MB
-
MD5
f7acd0852bb12402618146b0d16f354e
-
SHA1
211e1174154435cf731ffd70c69cc9050f924174
-
SHA256
02131c1bff27d6b1d89013f963095a425a32f8506e69799e7087554461bbbd9d
-
SHA512
6dee8dcc59d0ac59728c7750cba5c570797e91cd39755c4b910c95ee0dfb3b0e1c69d954970a3638ded9ec411927226c2468adc39471671ea7f96ebe402298cc
-
SSDEEP
196608:pNsMnreFZyDr0jUSCYKdY0ZVeQ+KMm6XOeRJpyrMS0kRkZ0YezmEse7IBWc7pH9K:pyc7/Zd31VC7WcVHdPa4c15D
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
Processes:
release-v2.exedescription pid process target process PID 3132 created 3180 3132 release-v2.exe Explorer.EXE PID 3132 created 3180 3132 release-v2.exe Explorer.EXE PID 3132 created 3180 3132 release-v2.exe Explorer.EXE PID 3132 created 3180 3132 release-v2.exe Explorer.EXE -
Drops file in Drivers directory 1 IoCs
Processes:
release-v2.exedescription ioc process File created C:\Windows\System32\drivers\etc\hosts release-v2.exe -
Drops file in System32 directory 3 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
release-v2.exedescription pid process target process PID 3132 set thread context of 4480 3132 release-v2.exe dialer.exe -
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 2948 584 WerFault.exe winlogon.exe 508 1016 WerFault.exe dwm.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
release-v2.exepowershell.exedialer.exepowershell.exepid process 3132 release-v2.exe 3132 release-v2.exe 3940 powershell.exe 3940 powershell.exe 3132 release-v2.exe 3132 release-v2.exe 3132 release-v2.exe 3132 release-v2.exe 3132 release-v2.exe 3132 release-v2.exe 4480 dialer.exe 4480 dialer.exe 4480 dialer.exe 4480 dialer.exe 616 powershell.exe 616 powershell.exe -
Suspicious behavior: LoadsDriver 64 IoCs
Processes:
smss.exesmss.exepid process 4072 1480 2652 2812 3792 3552 4552 3752 2852 2236 3060 5052 3732 4296 3956 4988 680 4488 4696 4896 4928 2764 4784 3892 3592 4180 664 2136 4092 4400 1924 1268 4304 3028 3420 2476 4332 4940 1648 4684 3380 2240 116 3604 1156 5020 4616 smss.exe 5024 2576 3388 2756 4620 1800 smss.exe 3052 5092 4260 4316 1572 3912 3676 1092 3376 988 1828 -
Suspicious use of AdjustPrivilegeToken 13 IoCs
Processes:
powershell.exedialer.exepowercfg.exepowercfg.exepowershell.exesmss.exesmss.exedwm.exedescription pid process Token: SeDebugPrivilege 3940 powershell.exe Token: SeDebugPrivilege 4480 dialer.exe Token: SeShutdownPrivilege 2136 powercfg.exe Token: SeCreatePagefilePrivilege 2136 powercfg.exe Token: SeShutdownPrivilege 4300 powercfg.exe Token: SeCreatePagefilePrivilege 4300 powercfg.exe Token: SeDebugPrivilege 616 powershell.exe Token: SeShutdownPrivilege 4616 smss.exe Token: SeCreatePagefilePrivilege 4616 smss.exe Token: SeShutdownPrivilege 1800 smss.exe Token: SeCreatePagefilePrivilege 1800 smss.exe Token: SeShutdownPrivilege 1016 dwm.exe Token: SeCreatePagefilePrivilege 1016 dwm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
release-v2.execmd.exedialer.exelsass.exesvchost.exedescription pid process target process PID 3132 wrote to memory of 4480 3132 release-v2.exe dialer.exe PID 3692 wrote to memory of 2136 3692 cmd.exe powercfg.exe PID 3692 wrote to memory of 2136 3692 cmd.exe powercfg.exe PID 4480 wrote to memory of 584 4480 dialer.exe winlogon.exe PID 4480 wrote to memory of 668 4480 dialer.exe lsass.exe PID 4480 wrote to memory of 944 4480 dialer.exe svchost.exe PID 668 wrote to memory of 2508 668 lsass.exe sysmon.exe PID 4480 wrote to memory of 1016 4480 dialer.exe dwm.exe PID 4480 wrote to memory of 528 4480 dialer.exe svchost.exe PID 3692 wrote to memory of 4300 3692 cmd.exe powercfg.exe PID 3692 wrote to memory of 4300 3692 cmd.exe powercfg.exe PID 668 wrote to memory of 2508 668 lsass.exe sysmon.exe PID 668 wrote to memory of 2508 668 lsass.exe sysmon.exe PID 668 wrote to memory of 2508 668 lsass.exe sysmon.exe PID 4480 wrote to memory of 628 4480 dialer.exe svchost.exe PID 668 wrote to memory of 2508 668 lsass.exe sysmon.exe PID 668 wrote to memory of 2508 668 lsass.exe sysmon.exe PID 3692 wrote to memory of 4616 3692 cmd.exe smss.exe PID 3692 wrote to memory of 4616 3692 cmd.exe smss.exe PID 4480 wrote to memory of 440 4480 dialer.exe svchost.exe PID 668 wrote to memory of 2508 668 lsass.exe sysmon.exe PID 4480 wrote to memory of 1040 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 1080 4480 dialer.exe svchost.exe PID 3692 wrote to memory of 1800 3692 cmd.exe smss.exe PID 3692 wrote to memory of 1800 3692 cmd.exe smss.exe PID 668 wrote to memory of 2508 668 lsass.exe sysmon.exe PID 4480 wrote to memory of 1192 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 1216 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 1292 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 1332 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 1352 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 1388 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 1400 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 1528 4480 dialer.exe svchost.exe PID 668 wrote to memory of 2508 668 lsass.exe sysmon.exe PID 1292 wrote to memory of 1444 1292 svchost.exe sihost.exe PID 1292 wrote to memory of 1444 1292 svchost.exe sihost.exe PID 668 wrote to memory of 2508 668 lsass.exe sysmon.exe PID 1292 wrote to memory of 408 1292 svchost.exe sihost.exe PID 1292 wrote to memory of 408 1292 svchost.exe sihost.exe PID 668 wrote to memory of 2508 668 lsass.exe sysmon.exe PID 668 wrote to memory of 2508 668 lsass.exe sysmon.exe PID 668 wrote to memory of 2508 668 lsass.exe sysmon.exe PID 668 wrote to memory of 2508 668 lsass.exe sysmon.exe PID 668 wrote to memory of 2508 668 lsass.exe sysmon.exe PID 668 wrote to memory of 2508 668 lsass.exe sysmon.exe PID 668 wrote to memory of 2508 668 lsass.exe sysmon.exe PID 668 wrote to memory of 2508 668 lsass.exe sysmon.exe PID 668 wrote to memory of 2508 668 lsass.exe sysmon.exe PID 668 wrote to memory of 2508 668 lsass.exe sysmon.exe PID 668 wrote to memory of 2508 668 lsass.exe sysmon.exe PID 668 wrote to memory of 2508 668 lsass.exe sysmon.exe PID 668 wrote to memory of 2508 668 lsass.exe sysmon.exe PID 668 wrote to memory of 2508 668 lsass.exe sysmon.exe PID 668 wrote to memory of 2508 668 lsass.exe sysmon.exe PID 668 wrote to memory of 2508 668 lsass.exe sysmon.exe PID 668 wrote to memory of 2508 668 lsass.exe sysmon.exe PID 668 wrote to memory of 2508 668 lsass.exe sysmon.exe PID 668 wrote to memory of 2508 668 lsass.exe sysmon.exe PID 668 wrote to memory of 2508 668 lsass.exe sysmon.exe PID 668 wrote to memory of 2508 668 lsass.exe sysmon.exe PID 668 wrote to memory of 2508 668 lsass.exe sysmon.exe PID 668 wrote to memory of 2508 668 lsass.exe sysmon.exe PID 668 wrote to memory of 2508 668 lsass.exe sysmon.exe
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1080
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3180
-
C:\Users\Admin\AppData\Local\Temp\release-v2.exe"C:\Users\Admin\AppData\Local\Temp\release-v2.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3940
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:4300
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵PID:4616
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵PID:1800
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#eszkltr#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:616
-
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2508
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1528
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1400
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1388
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1352
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1332
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\system32\sihost.exesihost.exe2⤵PID:1444
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:408
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1216
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1192
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1040
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:440
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:528
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1016 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1016 -s 38322⤵
- Program crash
PID:508
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:944
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:668
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:584
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 584 -s 7642⤵
- Program crash
PID:2948
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 464 -p 1016 -ip 10161⤵PID:2780
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 476 -p 584 -ip 5841⤵PID:804
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 000000c0 000000841⤵
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:4616
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 000000e0 000000841⤵
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:1800
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2KB
MD58abf2d6067c6f3191a015f84aa9b6efe
SHA198f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7
SHA256ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea
SHA512c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63
-
Filesize
2KB
MD5f313c5b4f95605026428425586317353
SHA106be66fa06e1cffc54459c38d3d258f46669d01a
SHA256129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b
SHA512b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890
-
Filesize
2KB
MD5ceb7caa4e9c4b8d760dbf7e9e5ca44c5
SHA1a3879621f9493414d497ea6d70fbf17e283d5c08
SHA25698c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9
SHA5121eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff
-
Filesize
2KB
MD57d612892b20e70250dbd00d0cdd4f09b
SHA163251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5
SHA256727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02
SHA512f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1
-
Filesize
2KB
MD50b990e24f1e839462c0ac35fef1d119e
SHA19e17905f8f68f9ce0a2024d57b537aa8b39c6708
SHA256a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a
SHA512c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4