Analysis

  • max time kernel
    145s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 05:03

General

  • Target

    65669974b4f2b6e77e4b60ded6e3bf6b2e72fc8ccee9c56614ef4029cc5bfff2.exe

  • Size

    1.7MB

  • MD5

    6a7cb47539bcd51648e3e2efc23d99a1

  • SHA1

    12de56ec7ee10aefdbc8738b315a7923c9b26e57

  • SHA256

    65669974b4f2b6e77e4b60ded6e3bf6b2e72fc8ccee9c56614ef4029cc5bfff2

  • SHA512

    5426036b45c2105a3e5c1707e86eb1c500604a36a6c2ed6e1eddacecb0aef71d35e5cc8a0c0485b2a8932920958659a6f7cfd950073bdfdafc9c8badf3cd43be

  • SSDEEP

    24576:3uhaiEeZJ8NI8yEeZJ8NI8yEeZJ8NI8yEeZJAn:Y78y8y81

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs 20 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 8 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65669974b4f2b6e77e4b60ded6e3bf6b2e72fc8ccee9c56614ef4029cc5bfff2.exe
    "C:\Users\Admin\AppData\Local\Temp\65669974b4f2b6e77e4b60ded6e3bf6b2e72fc8ccee9c56614ef4029cc5bfff2.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1500
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Windows\system32\Option.bat
      2⤵
        PID:1928
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:676
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:1700
        • C:\Windows\SysWOW64\At.exe
          At.exe 5:06:44 AM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:1940
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 5:05:47 AM C:\Windows\Sysinf.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:304
            • C:\Windows\SysWOW64\at.exe
              at 5:05:47 AM C:\Windows\Sysinf.bat
              3⤵
                PID:1080
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c at 5:08:47 AM C:\Windows\Sysinf.bat
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1380
              • C:\Windows\SysWOW64\at.exe
                at 5:08:47 AM C:\Windows\Sysinf.bat
                3⤵
                  PID:1672
              • C:\Windows\SysWOW64\net.exe
                net.exe stop wscsvc /y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1956
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop wscsvc /y
                  3⤵
                    PID:1156
                • C:\Windows\SysWOW64\net.exe
                  net.exe stop sharedaccess /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1192
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop sharedaccess /y
                    3⤵
                      PID:1708
                  • C:\Windows\SysWOW64\net.exe
                    net.exe stop wuauserv /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:580
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop wuauserv /y
                      3⤵
                        PID:976
                    • C:\Windows\SysWOW64\net.exe
                      net.exe stop srservice /y
                      2⤵
                        PID:920
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop srservice /y
                          3⤵
                            PID:1484
                        • C:\Windows\SysWOW64\net.exe
                          net.exe stop 360timeprot /y
                          2⤵
                            PID:1280
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop 360timeprot /y
                              3⤵
                                PID:1220
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config srservice start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:1412
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config SharedAccess start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:628
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config wscsvc start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:1816
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config srservice start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:604
                            • C:\Windows\SysWOW64\regedit.exe
                              regedit.exe /s C:\Windows\regedt32.sys
                              2⤵
                              • Modifies visibility of file extensions in Explorer
                              • Blocks application from running via registry modification
                              • Sets file execution options in registry
                              • Runs regedit.exe
                              PID:1964
                            • C:\Windows\SysWOW64\reg.exe
                              C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                              2⤵
                                PID:1936
                              • C:\Windows\SysWOW64\reg.exe
                                C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                2⤵
                                  PID:460
                                • C:\Windows\system\KavUpda.exe
                                  C:\Windows\system\KavUpda.exe
                                  2⤵
                                  • Executes dropped EXE
                                  • Drops file in System32 directory
                                  • Drops file in Windows directory
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1588
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c C:\Windows\system32\Option.bat
                                    3⤵
                                      PID:1456
                                    • C:\Windows\SysWOW64\net.exe
                                      net.exe start schedule /y
                                      3⤵
                                        PID:1376
                                        • C:\Windows\SysWOW64\net1.exe
                                          C:\Windows\system32\net1 start schedule /y
                                          4⤵
                                            PID:772
                                        • C:\Windows\SysWOW64\At.exe
                                          At.exe 5:06:51 AM C:\Windows\Help\HelpCat.exe
                                          3⤵
                                            PID:1956
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c at 5:05:54 AM C:\Windows\Sysinf.bat
                                            3⤵
                                              PID:1740
                                              • C:\Windows\SysWOW64\at.exe
                                                at 5:05:54 AM C:\Windows\Sysinf.bat
                                                4⤵
                                                  PID:1424
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c at 5:08:54 AM C:\Windows\Sysinf.bat
                                                3⤵
                                                  PID:784
                                                  • C:\Windows\SysWOW64\at.exe
                                                    at 5:08:54 AM C:\Windows\Sysinf.bat
                                                    4⤵
                                                      PID:760
                                                  • C:\Windows\SysWOW64\net.exe
                                                    net.exe stop wscsvc /y
                                                    3⤵
                                                      PID:916
                                                      • C:\Windows\SysWOW64\net1.exe
                                                        C:\Windows\system32\net1 stop wscsvc /y
                                                        4⤵
                                                          PID:1964
                                                      • C:\Windows\SysWOW64\net.exe
                                                        net.exe stop sharedaccess /y
                                                        3⤵
                                                          PID:1480
                                                          • C:\Windows\SysWOW64\net1.exe
                                                            C:\Windows\system32\net1 stop sharedaccess /y
                                                            4⤵
                                                              PID:664
                                                          • C:\Windows\SysWOW64\net.exe
                                                            net.exe stop wuauserv /y
                                                            3⤵
                                                              PID:1652
                                                              • C:\Windows\SysWOW64\net1.exe
                                                                C:\Windows\system32\net1 stop wuauserv /y
                                                                4⤵
                                                                  PID:892
                                                              • C:\Windows\SysWOW64\net.exe
                                                                net.exe stop srservice /y
                                                                3⤵
                                                                  PID:524
                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                    C:\Windows\system32\net1 stop srservice /y
                                                                    4⤵
                                                                      PID:1904
                                                                  • C:\Windows\SysWOW64\net.exe
                                                                    net.exe stop 360timeprot /y
                                                                    3⤵
                                                                      PID:1292
                                                                  • C:\Windows\SysWOW64\net.exe
                                                                    net.exe stop wscsvc /y
                                                                    2⤵
                                                                      PID:976
                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                        C:\Windows\system32\net1 stop wscsvc /y
                                                                        3⤵
                                                                          PID:516
                                                                      • C:\Windows\SysWOW64\net.exe
                                                                        net.exe stop sharedaccess /y
                                                                        2⤵
                                                                          PID:1660
                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                            C:\Windows\system32\net1 stop sharedaccess /y
                                                                            3⤵
                                                                              PID:1936
                                                                          • C:\Windows\SysWOW64\net.exe
                                                                            net.exe stop wuauserv /y
                                                                            2⤵
                                                                              PID:1892
                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                C:\Windows\system32\net1 stop wuauserv /y
                                                                                3⤵
                                                                                  PID:2040
                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                net.exe stop srservice /y
                                                                                2⤵
                                                                                  PID:1900
                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                    C:\Windows\system32\net1 stop srservice /y
                                                                                    3⤵
                                                                                      PID:1684
                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                    net.exe stop 360timeprot /y
                                                                                    2⤵
                                                                                      PID:1940
                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                        C:\Windows\system32\net1 stop 360timeprot /y
                                                                                        3⤵
                                                                                          PID:1600
                                                                                    • C:\Windows\system32\taskeng.exe
                                                                                      taskeng.exe {227C276E-E505-4EDC-95AA-AA6EBA2C1820} S-1-5-18:NT AUTHORITY\System:Service:
                                                                                      1⤵
                                                                                        PID:772

                                                                                      Network

                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                      Persistence

                                                                                      Hidden Files and Directories

                                                                                      1
                                                                                      T1158

                                                                                      Registry Run Keys / Startup Folder

                                                                                      1
                                                                                      T1060

                                                                                      Defense Evasion

                                                                                      Hidden Files and Directories

                                                                                      1
                                                                                      T1158

                                                                                      Modify Registry

                                                                                      2
                                                                                      T1112

                                                                                      Replay Monitor

                                                                                      Loading Replay Monitor...

                                                                                      Downloads

                                                                                      • C:\Windows\SysWOW64\Option.bat
                                                                                        Filesize

                                                                                        82B

                                                                                        MD5

                                                                                        3f7fbd2eb34892646e93fd5e6e343512

                                                                                        SHA1

                                                                                        265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                        SHA256

                                                                                        e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                        SHA512

                                                                                        53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                      • C:\Windows\SysWOW64\Option.bat
                                                                                        Filesize

                                                                                        82B

                                                                                        MD5

                                                                                        3f7fbd2eb34892646e93fd5e6e343512

                                                                                        SHA1

                                                                                        265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                        SHA256

                                                                                        e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                        SHA512

                                                                                        53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                      • C:\Windows\Sysinf.bat
                                                                                        Filesize

                                                                                        460B

                                                                                        MD5

                                                                                        7db3d565d6ddbe65a8b0e093910e7dcd

                                                                                        SHA1

                                                                                        d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                                        SHA256

                                                                                        a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                                        SHA512

                                                                                        0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                                      • C:\Windows\regedt32.sys
                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        e7d7ec66bd61fac3843c98650b0c68f6

                                                                                        SHA1

                                                                                        a15ae06e1be51038863650746368a71024539bac

                                                                                        SHA256

                                                                                        6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                        SHA512

                                                                                        ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                      • C:\Windows\system\KavUpda.exe
                                                                                        Filesize

                                                                                        1.7MB

                                                                                        MD5

                                                                                        6a7cb47539bcd51648e3e2efc23d99a1

                                                                                        SHA1

                                                                                        12de56ec7ee10aefdbc8738b315a7923c9b26e57

                                                                                        SHA256

                                                                                        65669974b4f2b6e77e4b60ded6e3bf6b2e72fc8ccee9c56614ef4029cc5bfff2

                                                                                        SHA512

                                                                                        5426036b45c2105a3e5c1707e86eb1c500604a36a6c2ed6e1eddacecb0aef71d35e5cc8a0c0485b2a8932920958659a6f7cfd950073bdfdafc9c8badf3cd43be

                                                                                      • C:\Windows\system\KavUpda.exe
                                                                                        Filesize

                                                                                        1.7MB

                                                                                        MD5

                                                                                        6a7cb47539bcd51648e3e2efc23d99a1

                                                                                        SHA1

                                                                                        12de56ec7ee10aefdbc8738b315a7923c9b26e57

                                                                                        SHA256

                                                                                        65669974b4f2b6e77e4b60ded6e3bf6b2e72fc8ccee9c56614ef4029cc5bfff2

                                                                                        SHA512

                                                                                        5426036b45c2105a3e5c1707e86eb1c500604a36a6c2ed6e1eddacecb0aef71d35e5cc8a0c0485b2a8932920958659a6f7cfd950073bdfdafc9c8badf3cd43be

                                                                                      • \Windows\system\KavUpda.exe
                                                                                        Filesize

                                                                                        1.7MB

                                                                                        MD5

                                                                                        6a7cb47539bcd51648e3e2efc23d99a1

                                                                                        SHA1

                                                                                        12de56ec7ee10aefdbc8738b315a7923c9b26e57

                                                                                        SHA256

                                                                                        65669974b4f2b6e77e4b60ded6e3bf6b2e72fc8ccee9c56614ef4029cc5bfff2

                                                                                        SHA512

                                                                                        5426036b45c2105a3e5c1707e86eb1c500604a36a6c2ed6e1eddacecb0aef71d35e5cc8a0c0485b2a8932920958659a6f7cfd950073bdfdafc9c8badf3cd43be

                                                                                      • \Windows\system\KavUpda.exe
                                                                                        Filesize

                                                                                        1.7MB

                                                                                        MD5

                                                                                        6a7cb47539bcd51648e3e2efc23d99a1

                                                                                        SHA1

                                                                                        12de56ec7ee10aefdbc8738b315a7923c9b26e57

                                                                                        SHA256

                                                                                        65669974b4f2b6e77e4b60ded6e3bf6b2e72fc8ccee9c56614ef4029cc5bfff2

                                                                                        SHA512

                                                                                        5426036b45c2105a3e5c1707e86eb1c500604a36a6c2ed6e1eddacecb0aef71d35e5cc8a0c0485b2a8932920958659a6f7cfd950073bdfdafc9c8badf3cd43be

                                                                                      • memory/304-62-0x0000000000000000-mapping.dmp
                                                                                      • memory/460-87-0x0000000000000000-mapping.dmp
                                                                                      • memory/516-124-0x0000000000000000-mapping.dmp
                                                                                      • memory/524-117-0x0000000000000000-mapping.dmp
                                                                                      • memory/580-70-0x0000000000000000-mapping.dmp
                                                                                      • memory/604-82-0x0000000000000000-mapping.dmp
                                                                                      • memory/628-80-0x0000000000000000-mapping.dmp
                                                                                      • memory/664-122-0x0000000000000000-mapping.dmp
                                                                                      • memory/676-57-0x0000000000000000-mapping.dmp
                                                                                      • memory/760-112-0x0000000000000000-mapping.dmp
                                                                                      • memory/772-101-0x0000000000000000-mapping.dmp
                                                                                      • memory/784-105-0x0000000000000000-mapping.dmp
                                                                                      • memory/892-126-0x0000000000000000-mapping.dmp
                                                                                      • memory/916-106-0x0000000000000000-mapping.dmp
                                                                                      • memory/920-73-0x0000000000000000-mapping.dmp
                                                                                      • memory/976-109-0x0000000000000000-mapping.dmp
                                                                                      • memory/976-76-0x0000000000000000-mapping.dmp
                                                                                      • memory/1080-66-0x0000000000000000-mapping.dmp
                                                                                      • memory/1156-71-0x0000000000000000-mapping.dmp
                                                                                      • memory/1192-68-0x0000000000000000-mapping.dmp
                                                                                      • memory/1220-78-0x0000000000000000-mapping.dmp
                                                                                      • memory/1280-75-0x0000000000000000-mapping.dmp
                                                                                      • memory/1292-121-0x0000000000000000-mapping.dmp
                                                                                      • memory/1376-96-0x0000000000000000-mapping.dmp
                                                                                      • memory/1380-63-0x0000000000000000-mapping.dmp
                                                                                      • memory/1412-79-0x0000000000000000-mapping.dmp
                                                                                      • memory/1424-108-0x0000000000000000-mapping.dmp
                                                                                      • memory/1456-94-0x0000000000000000-mapping.dmp
                                                                                      • memory/1480-111-0x0000000000000000-mapping.dmp
                                                                                      • memory/1484-77-0x0000000000000000-mapping.dmp
                                                                                      • memory/1500-97-0x0000000000290000-0x00000000002D0000-memory.dmp
                                                                                        Filesize

                                                                                        256KB

                                                                                      • memory/1500-98-0x0000000000290000-0x00000000002D0000-memory.dmp
                                                                                        Filesize

                                                                                        256KB

                                                                                      • memory/1500-130-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                        Filesize

                                                                                        256KB

                                                                                      • memory/1500-59-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                        Filesize

                                                                                        256KB

                                                                                      • memory/1500-131-0x0000000000290000-0x00000000002D0000-memory.dmp
                                                                                        Filesize

                                                                                        256KB

                                                                                      • memory/1588-100-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                        Filesize

                                                                                        256KB

                                                                                      • memory/1588-90-0x0000000000000000-mapping.dmp
                                                                                      • memory/1600-127-0x0000000000000000-mapping.dmp
                                                                                      • memory/1652-115-0x0000000000000000-mapping.dmp
                                                                                      • memory/1660-113-0x0000000000000000-mapping.dmp
                                                                                      • memory/1672-69-0x0000000000000000-mapping.dmp
                                                                                      • memory/1684-129-0x0000000000000000-mapping.dmp
                                                                                      • memory/1700-60-0x0000000000000000-mapping.dmp
                                                                                      • memory/1708-74-0x0000000000000000-mapping.dmp
                                                                                      • memory/1740-104-0x0000000000000000-mapping.dmp
                                                                                      • memory/1816-81-0x0000000000000000-mapping.dmp
                                                                                      • memory/1892-116-0x0000000000000000-mapping.dmp
                                                                                      • memory/1900-118-0x0000000000000000-mapping.dmp
                                                                                      • memory/1904-128-0x0000000000000000-mapping.dmp
                                                                                      • memory/1928-56-0x0000000000000000-mapping.dmp
                                                                                      • memory/1936-123-0x0000000000000000-mapping.dmp
                                                                                      • memory/1936-86-0x0000000000000000-mapping.dmp
                                                                                      • memory/1940-61-0x0000000000000000-mapping.dmp
                                                                                      • memory/1940-119-0x0000000000000000-mapping.dmp
                                                                                      • memory/1940-64-0x0000000075D71000-0x0000000075D73000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1956-65-0x0000000000000000-mapping.dmp
                                                                                      • memory/1956-102-0x0000000000000000-mapping.dmp
                                                                                      • memory/1964-120-0x0000000000000000-mapping.dmp
                                                                                      • memory/1964-83-0x0000000000000000-mapping.dmp
                                                                                      • memory/2040-125-0x0000000000000000-mapping.dmp