Analysis

  • max time kernel
    38s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-10-2022 04:16

General

  • Target

    036d34bcc908da095f28d6f5f28ff940493cdddc755fe7414b35f49842145a16.exe

  • Size

    1002KB

  • MD5

    abf731019396b276b321ecff074b8b57

  • SHA1

    41df3510121f64ec2b3cf5168817cbc029360817

  • SHA256

    036d34bcc908da095f28d6f5f28ff940493cdddc755fe7414b35f49842145a16

  • SHA512

    ec2137029a37102388884f1f16b9ed55cc58d8e6dfecc1d1ed97db2438e5d06cf901e4c26bb462053a0f3218df18c53eccbe86749bc0c528f9c14e0b5f492808

  • SSDEEP

    24576:OeZJ8NI8DerQZb+md4wmNerQZb+md4wmA4:H8DerQZbd2JerQZbd23

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\036d34bcc908da095f28d6f5f28ff940493cdddc755fe7414b35f49842145a16.exe
    "C:\Users\Admin\AppData\Local\Temp\036d34bcc908da095f28d6f5f28ff940493cdddc755fe7414b35f49842145a16.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\SysWOW64\net.exe
      net.exe start schedule /y
      2⤵
        PID:1504
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:1744
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c C:\Windows\system32\Option.bat
          2⤵
            PID:1224
          • C:\Windows\SysWOW64\At.exe
            At.exe 9:52:40 AM C:\Windows\Help\HelpCat.exe
            2⤵
              PID:952
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c at 9:51:44 AM C:\Windows\Sysinf.bat
              2⤵
                PID:1772
                • C:\Windows\SysWOW64\at.exe
                  at 9:51:44 AM C:\Windows\Sysinf.bat
                  3⤵
                    PID:1700
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c at 9:54:44 AM C:\Windows\Sysinf.bat
                  2⤵
                    PID:468
                    • C:\Windows\SysWOW64\at.exe
                      at 9:54:44 AM C:\Windows\Sysinf.bat
                      3⤵
                        PID:112
                    • C:\Windows\SysWOW64\net.exe
                      net.exe stop sharedaccess /y
                      2⤵
                        PID:1560
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop sharedaccess /y
                          3⤵
                            PID:1816
                        • C:\Windows\SysWOW64\sc.exe
                          C:\Windows\system32\sc.exe config srservice start= disabled
                          2⤵
                          • Launches sc.exe
                          PID:1312
                        • C:\Windows\SysWOW64\sc.exe
                          C:\Windows\system32\sc.exe config wscsvc start= disabled
                          2⤵
                          • Launches sc.exe
                          PID:576
                        • C:\Windows\SysWOW64\sc.exe
                          C:\Windows\system32\sc.exe config srservice start= disabled
                          2⤵
                          • Launches sc.exe
                          PID:324
                        • C:\Windows\SysWOW64\regedit.exe
                          regedit.exe /s C:\Windows\regedt32.sys
                          2⤵
                          • Runs regedit.exe
                          PID:932
                        • C:\Windows\SysWOW64\sc.exe
                          C:\Windows\system32\sc.exe config SharedAccess start= disabled
                          2⤵
                          • Launches sc.exe
                          PID:1440
                        • C:\Windows\SysWOW64\net.exe
                          net.exe stop 360timeprot /y
                          2⤵
                            PID:1524
                          • C:\Windows\SysWOW64\net.exe
                            net.exe stop srservice /y
                            2⤵
                              PID:1032
                            • C:\Windows\SysWOW64\net.exe
                              net.exe stop wuauserv /y
                              2⤵
                                PID:1556
                              • C:\Windows\SysWOW64\net.exe
                                net.exe stop wscsvc /y
                                2⤵
                                  PID:920
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 stop wuauserv /y
                                1⤵
                                  PID:1748
                                • C:\Windows\SysWOW64\net1.exe
                                  C:\Windows\system32\net1 stop 360timeprot /y
                                  1⤵
                                    PID:828
                                  • C:\Windows\SysWOW64\net1.exe
                                    C:\Windows\system32\net1 stop srservice /y
                                    1⤵
                                      PID:856
                                    • C:\Windows\SysWOW64\net1.exe
                                      C:\Windows\system32\net1 stop wscsvc /y
                                      1⤵
                                        PID:1040

                                      Network

                                      MITRE ATT&CK Matrix

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Windows\SysWOW64\Option.bat

                                        Filesize

                                        82B

                                        MD5

                                        3f7fbd2eb34892646e93fd5e6e343512

                                        SHA1

                                        265ac1061b54f62350fb7a5f57e566454d013a66

                                        SHA256

                                        e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                        SHA512

                                        53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                      • memory/112-68-0x0000000000000000-mapping.dmp

                                      • memory/324-82-0x0000000000000000-mapping.dmp

                                      • memory/468-64-0x0000000000000000-mapping.dmp

                                      • memory/576-81-0x0000000000000000-mapping.dmp

                                      • memory/828-78-0x0000000000000000-mapping.dmp

                                      • memory/856-77-0x0000000000000000-mapping.dmp

                                      • memory/920-65-0x0000000000000000-mapping.dmp

                                      • memory/932-83-0x0000000000000000-mapping.dmp

                                      • memory/952-61-0x0000000000000000-mapping.dmp

                                      • memory/1032-71-0x0000000000000000-mapping.dmp

                                      • memory/1040-67-0x0000000000000000-mapping.dmp

                                      • memory/1224-57-0x0000000000000000-mapping.dmp

                                      • memory/1312-79-0x0000000000000000-mapping.dmp

                                      • memory/1440-80-0x0000000000000000-mapping.dmp

                                      • memory/1504-58-0x0000000000000000-mapping.dmp

                                      • memory/1524-72-0x0000000000000000-mapping.dmp

                                      • memory/1556-69-0x0000000000000000-mapping.dmp

                                      • memory/1560-66-0x0000000000000000-mapping.dmp

                                      • memory/1612-55-0x0000000000400000-0x0000000000440000-memory.dmp

                                        Filesize

                                        256KB

                                      • memory/1700-73-0x0000000075201000-0x0000000075203000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/1700-63-0x0000000000000000-mapping.dmp

                                      • memory/1744-60-0x0000000000000000-mapping.dmp

                                      • memory/1748-76-0x0000000000000000-mapping.dmp

                                      • memory/1772-62-0x0000000000000000-mapping.dmp

                                      • memory/1816-70-0x0000000000000000-mapping.dmp