Analysis

  • max time kernel
    150s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 05:03

General

  • Target

    69ab4b824bd8ad2ac352a346c39833da3f966b52334a7ff5179523c0af000986.exe

  • Size

    1.3MB

  • MD5

    5e50f6a7e577ee5097dcfd0a57713265

  • SHA1

    819ef36c503f279ec9cd15ef8226bf0541561641

  • SHA256

    69ab4b824bd8ad2ac352a346c39833da3f966b52334a7ff5179523c0af000986

  • SHA512

    aac667e8b75d970a3cfaf8fb598461375508ad151bff3274c149aea3b0d4309281106a14398525ac3e90b7ec63a6e7b83fe27417c19f7232cccdee1865c08b1f

  • SSDEEP

    24576:v5BSTeZJ8NI8kRd3XRon66+6Uvay6V8e0hi:v/8kyxn81i

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs 20 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 6 IoCs
  • Drops file in Windows directory 8 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69ab4b824bd8ad2ac352a346c39833da3f966b52334a7ff5179523c0af000986.exe
    "C:\Users\Admin\AppData\Local\Temp\69ab4b824bd8ad2ac352a346c39833da3f966b52334a7ff5179523c0af000986.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Windows\system32\Option.bat
      2⤵
        PID:696
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:944
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:760
        • C:\Windows\SysWOW64\At.exe
          At.exe 7:06:50 AM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:1828
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 7:05:53 AM C:\Windows\Sysinf.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1188
            • C:\Windows\SysWOW64\at.exe
              at 7:05:53 AM C:\Windows\Sysinf.bat
              3⤵
                PID:820
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c at 7:08:53 AM C:\Windows\Sysinf.bat
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1184
              • C:\Windows\SysWOW64\at.exe
                at 7:08:53 AM C:\Windows\Sysinf.bat
                3⤵
                  PID:1724
              • C:\Windows\SysWOW64\net.exe
                net.exe stop wscsvc /y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:912
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop wscsvc /y
                  3⤵
                    PID:1356
                • C:\Windows\SysWOW64\net.exe
                  net.exe stop sharedaccess /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1908
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop sharedaccess /y
                    3⤵
                      PID:1748
                  • C:\Windows\SysWOW64\net.exe
                    net.exe stop wuauserv /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1816
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop wuauserv /y
                      3⤵
                        PID:1984
                    • C:\Windows\SysWOW64\net.exe
                      net.exe stop srservice /y
                      2⤵
                        PID:1708
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop srservice /y
                          3⤵
                            PID:596
                        • C:\Windows\SysWOW64\net.exe
                          net.exe stop 360timeprot /y
                          2⤵
                            PID:964
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop 360timeprot /y
                              3⤵
                                PID:1936
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config srservice start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:1036
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config SharedAccess start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:1728
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config wscsvc start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:1208
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config srservice start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:1452
                            • C:\Windows\SysWOW64\regedit.exe
                              regedit.exe /s C:\Windows\regedt32.sys
                              2⤵
                              • Modifies visibility of file extensions in Explorer
                              • Blocks application from running via registry modification
                              • Sets file execution options in registry
                              • Runs regedit.exe
                              PID:1460
                            • C:\Windows\SysWOW64\reg.exe
                              C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                              2⤵
                                PID:108
                              • C:\Windows\SysWOW64\reg.exe
                                C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                2⤵
                                  PID:1588
                                • C:\Windows\system\KavUpda.exe
                                  C:\Windows\system\KavUpda.exe
                                  2⤵
                                  • Executes dropped EXE
                                  • Drops file in System32 directory
                                  • Drops file in Windows directory
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1844
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c C:\Windows\system32\Option.bat
                                    3⤵
                                      PID:1656
                                    • C:\Windows\SysWOW64\net.exe
                                      net.exe start schedule /y
                                      3⤵
                                        PID:324
                                        • C:\Windows\SysWOW64\net1.exe
                                          C:\Windows\system32\net1 start schedule /y
                                          4⤵
                                            PID:1072
                                        • C:\Windows\SysWOW64\At.exe
                                          At.exe 7:06:56 AM C:\Windows\Help\HelpCat.exe
                                          3⤵
                                            PID:1636
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c at 7:05:59 AM C:\Windows\Sysinf.bat
                                            3⤵
                                              PID:1776
                                              • C:\Windows\SysWOW64\at.exe
                                                at 7:05:59 AM C:\Windows\Sysinf.bat
                                                4⤵
                                                  PID:800
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c at 7:08:59 AM C:\Windows\Sysinf.bat
                                                3⤵
                                                  PID:1640
                                                  • C:\Windows\SysWOW64\at.exe
                                                    at 7:08:59 AM C:\Windows\Sysinf.bat
                                                    4⤵
                                                      PID:1712
                                                  • C:\Windows\SysWOW64\net.exe
                                                    net.exe stop wscsvc /y
                                                    3⤵
                                                      PID:1748
                                                      • C:\Windows\SysWOW64\net1.exe
                                                        C:\Windows\system32\net1 stop wscsvc /y
                                                        4⤵
                                                          PID:1704
                                                      • C:\Windows\SysWOW64\net.exe
                                                        net.exe stop sharedaccess /y
                                                        3⤵
                                                          PID:1484
                                                      • C:\Windows\SysWOW64\net.exe
                                                        net.exe stop wscsvc /y
                                                        2⤵
                                                          PID:636
                                                          • C:\Windows\SysWOW64\net1.exe
                                                            C:\Windows\system32\net1 stop wscsvc /y
                                                            3⤵
                                                              PID:1856
                                                          • C:\Windows\SysWOW64\net.exe
                                                            net.exe stop sharedaccess /y
                                                            2⤵
                                                              PID:1816
                                                              • C:\Windows\SysWOW64\net1.exe
                                                                C:\Windows\system32\net1 stop sharedaccess /y
                                                                3⤵
                                                                  PID:1612
                                                              • C:\Windows\SysWOW64\net.exe
                                                                net.exe stop 360timeprot /y
                                                                2⤵
                                                                  PID:1724
                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                    C:\Windows\system32\net1 stop 360timeprot /y
                                                                    3⤵
                                                                      PID:1928
                                                                  • C:\Windows\SysWOW64\net.exe
                                                                    net.exe stop srservice /y
                                                                    2⤵
                                                                      PID:864
                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                        C:\Windows\system32\net1 stop srservice /y
                                                                        3⤵
                                                                          PID:1388
                                                                      • C:\Windows\SysWOW64\net.exe
                                                                        net.exe stop wuauserv /y
                                                                        2⤵
                                                                          PID:676
                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                            C:\Windows\system32\net1 stop wuauserv /y
                                                                            3⤵
                                                                              PID:1932
                                                                        • C:\Windows\system32\taskeng.exe
                                                                          taskeng.exe {2E359C58-4EF6-4090-8751-5C72D055F353} S-1-5-18:NT AUTHORITY\System:Service:
                                                                          1⤵
                                                                            PID:856
                                                                          • C:\Windows\system32\taskeng.exe
                                                                            taskeng.exe {D22116BD-AF1F-4553-B1E8-7C11B61CBE48} S-1-5-18:NT AUTHORITY\System:Service:
                                                                            1⤵
                                                                              PID:1632

                                                                            Network

                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                            Persistence

                                                                            Hidden Files and Directories

                                                                            1
                                                                            T1158

                                                                            Registry Run Keys / Startup Folder

                                                                            1
                                                                            T1060

                                                                            Defense Evasion

                                                                            Hidden Files and Directories

                                                                            1
                                                                            T1158

                                                                            Modify Registry

                                                                            2
                                                                            T1112

                                                                            Replay Monitor

                                                                            Loading Replay Monitor...

                                                                            Downloads

                                                                            • C:\Windows\SysWOW64\Option.bat
                                                                              Filesize

                                                                              82B

                                                                              MD5

                                                                              3f7fbd2eb34892646e93fd5e6e343512

                                                                              SHA1

                                                                              265ac1061b54f62350fb7a5f57e566454d013a66

                                                                              SHA256

                                                                              e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                              SHA512

                                                                              53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                            • C:\Windows\SysWOW64\Option.bat
                                                                              Filesize

                                                                              82B

                                                                              MD5

                                                                              3f7fbd2eb34892646e93fd5e6e343512

                                                                              SHA1

                                                                              265ac1061b54f62350fb7a5f57e566454d013a66

                                                                              SHA256

                                                                              e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                              SHA512

                                                                              53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                            • C:\Windows\Sysinf.bat
                                                                              Filesize

                                                                              460B

                                                                              MD5

                                                                              7db3d565d6ddbe65a8b0e093910e7dcd

                                                                              SHA1

                                                                              d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                              SHA256

                                                                              a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                              SHA512

                                                                              0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                            • C:\Windows\regedt32.sys
                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              e7d7ec66bd61fac3843c98650b0c68f6

                                                                              SHA1

                                                                              a15ae06e1be51038863650746368a71024539bac

                                                                              SHA256

                                                                              6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                              SHA512

                                                                              ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                            • C:\Windows\system\KavUpda.exe
                                                                              Filesize

                                                                              1.3MB

                                                                              MD5

                                                                              5e50f6a7e577ee5097dcfd0a57713265

                                                                              SHA1

                                                                              819ef36c503f279ec9cd15ef8226bf0541561641

                                                                              SHA256

                                                                              69ab4b824bd8ad2ac352a346c39833da3f966b52334a7ff5179523c0af000986

                                                                              SHA512

                                                                              aac667e8b75d970a3cfaf8fb598461375508ad151bff3274c149aea3b0d4309281106a14398525ac3e90b7ec63a6e7b83fe27417c19f7232cccdee1865c08b1f

                                                                            • C:\Windows\system\KavUpda.exe
                                                                              Filesize

                                                                              1.3MB

                                                                              MD5

                                                                              5e50f6a7e577ee5097dcfd0a57713265

                                                                              SHA1

                                                                              819ef36c503f279ec9cd15ef8226bf0541561641

                                                                              SHA256

                                                                              69ab4b824bd8ad2ac352a346c39833da3f966b52334a7ff5179523c0af000986

                                                                              SHA512

                                                                              aac667e8b75d970a3cfaf8fb598461375508ad151bff3274c149aea3b0d4309281106a14398525ac3e90b7ec63a6e7b83fe27417c19f7232cccdee1865c08b1f

                                                                            • \Windows\system\KavUpda.exe
                                                                              Filesize

                                                                              1.3MB

                                                                              MD5

                                                                              5e50f6a7e577ee5097dcfd0a57713265

                                                                              SHA1

                                                                              819ef36c503f279ec9cd15ef8226bf0541561641

                                                                              SHA256

                                                                              69ab4b824bd8ad2ac352a346c39833da3f966b52334a7ff5179523c0af000986

                                                                              SHA512

                                                                              aac667e8b75d970a3cfaf8fb598461375508ad151bff3274c149aea3b0d4309281106a14398525ac3e90b7ec63a6e7b83fe27417c19f7232cccdee1865c08b1f

                                                                            • \Windows\system\KavUpda.exe
                                                                              Filesize

                                                                              1.3MB

                                                                              MD5

                                                                              5e50f6a7e577ee5097dcfd0a57713265

                                                                              SHA1

                                                                              819ef36c503f279ec9cd15ef8226bf0541561641

                                                                              SHA256

                                                                              69ab4b824bd8ad2ac352a346c39833da3f966b52334a7ff5179523c0af000986

                                                                              SHA512

                                                                              aac667e8b75d970a3cfaf8fb598461375508ad151bff3274c149aea3b0d4309281106a14398525ac3e90b7ec63a6e7b83fe27417c19f7232cccdee1865c08b1f

                                                                            • memory/108-86-0x0000000000000000-mapping.dmp
                                                                            • memory/324-99-0x0000000000000000-mapping.dmp
                                                                            • memory/596-78-0x0000000000000000-mapping.dmp
                                                                            • memory/636-107-0x0000000000000000-mapping.dmp
                                                                            • memory/676-112-0x0000000000000000-mapping.dmp
                                                                            • memory/696-57-0x0000000000000000-mapping.dmp
                                                                            • memory/760-60-0x0000000000000000-mapping.dmp
                                                                            • memory/800-111-0x0000000000000000-mapping.dmp
                                                                            • memory/820-67-0x0000000000000000-mapping.dmp
                                                                            • memory/864-114-0x0000000000000000-mapping.dmp
                                                                            • memory/912-65-0x0000000000000000-mapping.dmp
                                                                            • memory/944-59-0x0000000000000000-mapping.dmp
                                                                            • memory/964-75-0x0000000000000000-mapping.dmp
                                                                            • memory/1036-77-0x0000000000000000-mapping.dmp
                                                                            • memory/1072-101-0x0000000000000000-mapping.dmp
                                                                            • memory/1184-64-0x0000000000000000-mapping.dmp
                                                                            • memory/1188-63-0x0000000000000000-mapping.dmp
                                                                            • memory/1208-81-0x0000000000000000-mapping.dmp
                                                                            • memory/1356-70-0x0000000000000000-mapping.dmp
                                                                            • memory/1388-122-0x0000000000000000-mapping.dmp
                                                                            • memory/1452-82-0x0000000000000000-mapping.dmp
                                                                            • memory/1460-83-0x0000000000000000-mapping.dmp
                                                                            • memory/1484-108-0x0000000000000000-mapping.dmp
                                                                            • memory/1588-87-0x0000000000000000-mapping.dmp
                                                                            • memory/1612-119-0x0000000000000000-mapping.dmp
                                                                            • memory/1636-102-0x0000000000000000-mapping.dmp
                                                                            • memory/1640-105-0x0000000000000000-mapping.dmp
                                                                            • memory/1656-97-0x0000000000000000-mapping.dmp
                                                                            • memory/1672-54-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                              Filesize

                                                                              256KB

                                                                            • memory/1672-124-0x0000000000270000-0x00000000002B0000-memory.dmp
                                                                              Filesize

                                                                              256KB

                                                                            • memory/1672-123-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                              Filesize

                                                                              256KB

                                                                            • memory/1672-92-0x0000000000270000-0x00000000002B0000-memory.dmp
                                                                              Filesize

                                                                              256KB

                                                                            • memory/1672-93-0x0000000000270000-0x00000000002B0000-memory.dmp
                                                                              Filesize

                                                                              256KB

                                                                            • memory/1704-113-0x0000000000000000-mapping.dmp
                                                                            • memory/1708-71-0x0000000000000000-mapping.dmp
                                                                            • memory/1712-115-0x0000000000000000-mapping.dmp
                                                                            • memory/1724-72-0x0000000000000000-mapping.dmp
                                                                            • memory/1724-116-0x0000000000000000-mapping.dmp
                                                                            • memory/1728-80-0x0000000000000000-mapping.dmp
                                                                            • memory/1748-74-0x0000000000000000-mapping.dmp
                                                                            • memory/1748-106-0x0000000000000000-mapping.dmp
                                                                            • memory/1776-104-0x0000000000000000-mapping.dmp
                                                                            • memory/1816-110-0x0000000000000000-mapping.dmp
                                                                            • memory/1816-69-0x0000000000000000-mapping.dmp
                                                                            • memory/1828-62-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/1828-61-0x0000000000000000-mapping.dmp
                                                                            • memory/1844-90-0x0000000000000000-mapping.dmp
                                                                            • memory/1844-94-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                              Filesize

                                                                              256KB

                                                                            • memory/1844-125-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                              Filesize

                                                                              256KB

                                                                            • memory/1856-117-0x0000000000000000-mapping.dmp
                                                                            • memory/1908-66-0x0000000000000000-mapping.dmp
                                                                            • memory/1928-121-0x0000000000000000-mapping.dmp
                                                                            • memory/1932-120-0x0000000000000000-mapping.dmp
                                                                            • memory/1936-79-0x0000000000000000-mapping.dmp
                                                                            • memory/1984-76-0x0000000000000000-mapping.dmp