Analysis

  • max time kernel
    151s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 03:43

General

  • Target

    4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415.exe

  • Size

    457KB

  • MD5

    4303740f657093a0dbcc65ffb1896700

  • SHA1

    41f6fc777321df9088b468b7a233dfc27276b343

  • SHA256

    4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

  • SHA512

    eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

  • SSDEEP

    12288:QSo6xg5kN530xuooqMVwsgS0Tyv9H7ef/:Y6u5030x+gS0TyvN+

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 3 IoCs

    Detects file using ACProtect software.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 8 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 19 IoCs
  • Drops file in Windows directory 14 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 13 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415.exe
    "C:\Users\Admin\AppData\Local\Temp\4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415.exe"
    1⤵
    • Adds policy Run key to start application
    • Disables RegEdit via registry modification
    • Loads dropped DLL
    • Adds Run key to start application
    • Modifies WinLogon
    • Drops autorun.inf file
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\SysWOW64\KHATRA.exe
      C:\Windows\system32\KHATRA.exe
      2⤵
      • Adds policy Run key to start application
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Adds Run key to start application
      • Modifies WinLogon
      • Drops autorun.inf file
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1500
      • C:\Windows\Xplorer.exe
        "C:\Windows\Xplorer.exe" /Windows
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of WriteProcessMemory
        PID:1136
        • C:\Windows\System\gHost.exe
          "C:\Windows\System\gHost.exe" /Reproduce
          4⤵
          • Executes dropped EXE
          • Enumerates connected drives
          • Suspicious behavior: GetForegroundWindowSpam
          PID:1400
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /C AT /delete /yes
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:764
        • C:\Windows\SysWOW64\at.exe
          AT /delete /yes
          4⤵
            PID:1668
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1588
          • C:\Windows\SysWOW64\at.exe
            AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
            4⤵
              PID:1664
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /C RegSvr32 /S C:\Windows\system32\avphost.dll
            3⤵
              PID:840
              • C:\Windows\SysWOW64\regsvr32.exe
                RegSvr32 /S C:\Windows\system32\avphost.dll
                4⤵
                • Loads dropped DLL
                PID:1604
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /C netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
              3⤵
                PID:1324
                • C:\Windows\SysWOW64\netsh.exe
                  netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                  4⤵
                  • Modifies Windows Firewall
                  PID:1084
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /C AT /delete /yes
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1708
              • C:\Windows\SysWOW64\at.exe
                AT /delete /yes
                3⤵
                  PID:1592
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1184
                • C:\Windows\SysWOW64\at.exe
                  AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                  3⤵
                    PID:688
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /C RegSvr32 /S C:\Windows\system32\avphost.dll
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2044
                  • C:\Windows\SysWOW64\regsvr32.exe
                    RegSvr32 /S C:\Windows\system32\avphost.dll
                    3⤵
                    • Loads dropped DLL
                    • Modifies registry class
                    PID:2036
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /C netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1700
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                    3⤵
                    • Modifies Windows Firewall
                    PID:1628
              • C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE
                "C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE" -Embedding
                1⤵
                • Accesses Microsoft Outlook profiles
                • Drops file in System32 directory
                • Drops file in Windows directory
                • Modifies Internet Explorer settings
                • Modifies registry class
                • Suspicious behavior: AddClipboardFormatListener
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of SetWindowsHookEx
                • outlook_win_path
                PID:1592

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Initial Access

              Replication Through Removable Media

              1
              T1091

              Persistence

              Registry Run Keys / Startup Folder

              2
              T1060

              Modify Existing Service

              1
              T1031

              Winlogon Helper DLL

              1
              T1004

              Defense Evasion

              Modify Registry

              4
              T1112

              Discovery

              Query Registry

              1
              T1012

              Peripheral Device Discovery

              1
              T1120

              System Information Discovery

              2
              T1082

              Lateral Movement

              Replication Through Removable Media

              1
              T1091

              Collection

              Email Collection

              1
              T1114

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\(Empty).LNK
                Filesize

                1KB

                MD5

                2aba9469865c28e00a3ca0ff21661d0b

                SHA1

                ecf40e88a3d587018209fa66fdfb7c7dc72ce540

                SHA256

                060569e43af81d3e4a34c5b363b2b8952f37aa0be32f2e6c35bf7a85452c6cbe

                SHA512

                269cba4790dd2dd53793b21da8456d40828fdf4ba014fc335b795b17bd604b290f9b345aae18323a437cf1c1a64844d74b9a1a655a74c11e063bd58f5fd52950

              • C:\Windows\KHATARNAKH.exe
                Filesize

                457KB

                MD5

                4303740f657093a0dbcc65ffb1896700

                SHA1

                41f6fc777321df9088b468b7a233dfc27276b343

                SHA256

                4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

                SHA512

                eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

              • C:\Windows\SysWOW64\KHATRA.exe
                Filesize

                457KB

                MD5

                4303740f657093a0dbcc65ffb1896700

                SHA1

                41f6fc777321df9088b468b7a233dfc27276b343

                SHA256

                4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

                SHA512

                eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

              • C:\Windows\SysWOW64\KHATRA.exe
                Filesize

                457KB

                MD5

                4303740f657093a0dbcc65ffb1896700

                SHA1

                41f6fc777321df9088b468b7a233dfc27276b343

                SHA256

                4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

                SHA512

                eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

              • C:\Windows\SysWOW64\avphost.dll
                Filesize

                127KB

                MD5

                d47ebd342b6906a2fda10d70560bcd5a

                SHA1

                c1b54deb14d47e539bc6aea1464edb38fad4b87f

                SHA256

                00a035dd63d4b26ab23ab122899767da8452bf262f61a06f9136513d841feaf2

                SHA512

                626b00fb28e2b13b6f8fa393051e07da2eb937a164d87affdaac8f9be8aaa02cd3230c5c27648526ecdd1cad8b198f4d7c12f30dd362bf15011d04cadb17e8d1

              • C:\Windows\Xplorer.exe
                Filesize

                457KB

                MD5

                4303740f657093a0dbcc65ffb1896700

                SHA1

                41f6fc777321df9088b468b7a233dfc27276b343

                SHA256

                4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

                SHA512

                eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

              • C:\Windows\Xplorer.exe
                Filesize

                457KB

                MD5

                4303740f657093a0dbcc65ffb1896700

                SHA1

                41f6fc777321df9088b468b7a233dfc27276b343

                SHA256

                4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

                SHA512

                eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

              • C:\Windows\inf\Autoplay.inF
                Filesize

                234B

                MD5

                7ae2f1a7ce729d91acfef43516e5a84c

                SHA1

                ebbc99c7e5ac5679de2881813257576ec980fb44

                SHA256

                43b2fee4fbe5b4a83ae32589d11c3f45ad1988dd5357f790ec708fdfd6709a98

                SHA512

                915b67d31a7034659360355cb00f9620bf9c64cc06660ea55e5fcba0096f1ac782ac7550f778c4874f63082820c03fbbf4dd05169b0de61a661a202f10a4eff9

              • C:\Windows\inf\Autoplay.inF
                Filesize

                234B

                MD5

                7ae2f1a7ce729d91acfef43516e5a84c

                SHA1

                ebbc99c7e5ac5679de2881813257576ec980fb44

                SHA256

                43b2fee4fbe5b4a83ae32589d11c3f45ad1988dd5357f790ec708fdfd6709a98

                SHA512

                915b67d31a7034659360355cb00f9620bf9c64cc06660ea55e5fcba0096f1ac782ac7550f778c4874f63082820c03fbbf4dd05169b0de61a661a202f10a4eff9

              • C:\Windows\system\gHost.exe
                Filesize

                457KB

                MD5

                4303740f657093a0dbcc65ffb1896700

                SHA1

                41f6fc777321df9088b468b7a233dfc27276b343

                SHA256

                4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

                SHA512

                eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

              • C:\Windows\system\gHost.exe
                Filesize

                457KB

                MD5

                4303740f657093a0dbcc65ffb1896700

                SHA1

                41f6fc777321df9088b468b7a233dfc27276b343

                SHA256

                4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

                SHA512

                eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

              • C:\\KHATRA.exe
                Filesize

                457KB

                MD5

                4303740f657093a0dbcc65ffb1896700

                SHA1

                41f6fc777321df9088b468b7a233dfc27276b343

                SHA256

                4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

                SHA512

                eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

              • \Windows\SysWOW64\KHATRA.exe
                Filesize

                457KB

                MD5

                4303740f657093a0dbcc65ffb1896700

                SHA1

                41f6fc777321df9088b468b7a233dfc27276b343

                SHA256

                4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

                SHA512

                eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

              • \Windows\SysWOW64\KHATRA.exe
                Filesize

                457KB

                MD5

                4303740f657093a0dbcc65ffb1896700

                SHA1

                41f6fc777321df9088b468b7a233dfc27276b343

                SHA256

                4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

                SHA512

                eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

              • \Windows\SysWOW64\avphost.dll
                Filesize

                127KB

                MD5

                d47ebd342b6906a2fda10d70560bcd5a

                SHA1

                c1b54deb14d47e539bc6aea1464edb38fad4b87f

                SHA256

                00a035dd63d4b26ab23ab122899767da8452bf262f61a06f9136513d841feaf2

                SHA512

                626b00fb28e2b13b6f8fa393051e07da2eb937a164d87affdaac8f9be8aaa02cd3230c5c27648526ecdd1cad8b198f4d7c12f30dd362bf15011d04cadb17e8d1

              • \Windows\SysWOW64\avphost.dll
                Filesize

                127KB

                MD5

                d47ebd342b6906a2fda10d70560bcd5a

                SHA1

                c1b54deb14d47e539bc6aea1464edb38fad4b87f

                SHA256

                00a035dd63d4b26ab23ab122899767da8452bf262f61a06f9136513d841feaf2

                SHA512

                626b00fb28e2b13b6f8fa393051e07da2eb937a164d87affdaac8f9be8aaa02cd3230c5c27648526ecdd1cad8b198f4d7c12f30dd362bf15011d04cadb17e8d1

              • \Windows\system\gHost.exe
                Filesize

                457KB

                MD5

                4303740f657093a0dbcc65ffb1896700

                SHA1

                41f6fc777321df9088b468b7a233dfc27276b343

                SHA256

                4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

                SHA512

                eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

              • \Windows\system\gHost.exe
                Filesize

                457KB

                MD5

                4303740f657093a0dbcc65ffb1896700

                SHA1

                41f6fc777321df9088b468b7a233dfc27276b343

                SHA256

                4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

                SHA512

                eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

              • memory/688-85-0x0000000000000000-mapping.dmp
              • memory/764-87-0x0000000000000000-mapping.dmp
              • memory/840-100-0x0000000000000000-mapping.dmp
              • memory/1084-105-0x0000000000000000-mapping.dmp
              • memory/1136-79-0x0000000000400000-0x0000000000498000-memory.dmp
                Filesize

                608KB

              • memory/1136-117-0x0000000000400000-0x0000000000498000-memory.dmp
                Filesize

                608KB

              • memory/1136-68-0x0000000000000000-mapping.dmp
              • memory/1184-84-0x0000000000000000-mapping.dmp
              • memory/1324-104-0x0000000000000000-mapping.dmp
              • memory/1400-73-0x0000000000000000-mapping.dmp
              • memory/1400-80-0x0000000000400000-0x0000000000498000-memory.dmp
                Filesize

                608KB

              • memory/1400-118-0x0000000000400000-0x0000000000498000-memory.dmp
                Filesize

                608KB

              • memory/1500-58-0x0000000000000000-mapping.dmp
              • memory/1500-115-0x0000000000400000-0x0000000000498000-memory.dmp
                Filesize

                608KB

              • memory/1500-78-0x0000000000400000-0x0000000000498000-memory.dmp
                Filesize

                608KB

              • memory/1500-116-0x0000000002510000-0x0000000002520000-memory.dmp
                Filesize

                64KB

              • memory/1588-91-0x0000000000000000-mapping.dmp
              • memory/1592-113-0x000000006C301000-0x000000006C303000-memory.dmp
                Filesize

                8KB

              • memory/1592-108-0x0000000072301000-0x0000000072303000-memory.dmp
                Filesize

                8KB

              • memory/1592-112-0x000000006C9D1000-0x000000006C9D3000-memory.dmp
                Filesize

                8KB

              • memory/1592-110-0x00000000732ED000-0x00000000732F8000-memory.dmp
                Filesize

                44KB

              • memory/1592-109-0x000000005FFF0000-0x0000000060000000-memory.dmp
                Filesize

                64KB

              • memory/1592-82-0x0000000000000000-mapping.dmp
              • memory/1628-102-0x0000000000000000-mapping.dmp
              • memory/1664-92-0x0000000000000000-mapping.dmp
              • memory/1668-88-0x0000000000000000-mapping.dmp
              • memory/1700-99-0x0000000000000000-mapping.dmp
              • memory/1708-81-0x0000000000000000-mapping.dmp
              • memory/1736-55-0x0000000000400000-0x0000000000498000-memory.dmp
                Filesize

                608KB

              • memory/1736-54-0x0000000075DA1000-0x0000000075DA3000-memory.dmp
                Filesize

                8KB

              • memory/1736-114-0x0000000000400000-0x0000000000498000-memory.dmp
                Filesize

                608KB

              • memory/1736-76-0x00000000022C0000-0x00000000022D0000-memory.dmp
                Filesize

                64KB

              • memory/1736-77-0x0000000003E40000-0x0000000003ED8000-memory.dmp
                Filesize

                608KB

              • memory/2036-95-0x0000000000000000-mapping.dmp
              • memory/2044-94-0x0000000000000000-mapping.dmp