Analysis

  • max time kernel
    132s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 22:36

General

  • Target

    77998d6e1369d8666340525d9fb941b93fe5cfb6c02a045d78f736ae57aac56c.exe

  • Size

    76KB

  • MD5

    c80f556153f4798901692cce450bbb60

  • SHA1

    ceffdae200685c6cc6e9f0a71748346e157e86b0

  • SHA256

    77998d6e1369d8666340525d9fb941b93fe5cfb6c02a045d78f736ae57aac56c

  • SHA512

    1e4e7a88e5fe217e3c5e80415d11203a192db43814feee4b2d53b107d9047dd37ec491195776ea400ecb92723c464c4d02cac2430c8ea552b5697cd08bc50c4c

  • SSDEEP

    768:nu17djCLTWQ+LMmdjjQ4hsMg8jfVjIbdu+KdoJzc5XvHFcoIPwHCO1XSBcb9KEsh:nuzCveYzsFZmboCq5ahO+c5KEsh

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\77998d6e1369d8666340525d9fb941b93fe5cfb6c02a045d78f736ae57aac56c.exe
    "C:\Users\Admin\AppData\Local\Temp\77998d6e1369d8666340525d9fb941b93fe5cfb6c02a045d78f736ae57aac56c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c echo Y|CACLS "c:\users\admin\appdata\roaming\73339737\svchost.exe" /P "Admin:R"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1320
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
        3⤵
          PID:952
        • C:\Windows\SysWOW64\cacls.exe
          CACLS "c:\users\admin\appdata\roaming\73339737\svchost.exe" /P "Admin:R"
          3⤵
            PID:1220
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c echo Y|CACLS "c:\users\admin\appdata\roaming\73339737" /P "Admin:R"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1828
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            3⤵
              PID:1836
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "c:\users\admin\appdata\roaming\73339737" /P "Admin:R"
              3⤵
                PID:288
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c C:\Users\Admin\AppData\Roaming\73339737\svchost.exe
              2⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:596
              • C:\Users\Admin\AppData\Roaming\73339737\svchost.exe
                C:\Users\Admin\AppData\Roaming\73339737\svchost.exe
                3⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of WriteProcessMemory
                PID:1784
                • C:\Windows\SysWOW64\net.exe
                  net stop MpsSvc
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:520
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop MpsSvc
                    5⤵
                      PID:436
                  • C:\Windows\SysWOW64\regini.exe
                    regini per
                    4⤵
                    • Adds Run key to start application
                    PID:616
                  • C:\Windows\SysWOW64\sc.exe
                    sc config MpsSvc start= disabled
                    4⤵
                    • Launches sc.exe
                    PID:1112
                  • C:\Windows\SysWOW64\regini.exe
                    regini perper
                    4⤵
                    • Adds Run key to start application
                    PID:760
                  • C:\Windows\SysWOW64\regini.exe
                    regini perperper
                    4⤵
                    • Adds Run key to start application
                    PID:1772
                  • C:\Windows\SysWOW64\regini.exe
                    regini perperperper
                    4⤵
                    • Adds Run key to start application
                    PID:2008

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            1
            T1060

            Defense Evasion

            Modify Registry

            1
            T1112

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\per
              Filesize

              68B

              MD5

              77612e763aacc6671e0c81713b419a41

              SHA1

              99c986a0e3bc15532bbca5a18ff90de93fefe7fc

              SHA256

              08f53032b63ada0a816ab77088624bef24a5451b7c7e0de05f958e5bd4e6977b

              SHA512

              99f94d1016eb7bff8deed9eb68c6d26756b2b02a30c4aa5dcc111429e0117acfbc15d7f4119fe06abead5039ee241afc1e6756d2e2250a08fcc818a50598b6cf

            • C:\Users\Admin\AppData\Local\Temp\perper
              Filesize

              68B

              MD5

              a6585d9cf9d692905da3ed6c1b9dd4c1

              SHA1

              166b3aece6d5a7d172acd0a1327af9265a5bf5d4

              SHA256

              50a38aee5de374bab740c163c3debc500041a2ee3aad01d466347eecf2540015

              SHA512

              a402fcebe80023edc9322adeecc89b8df845a80061008c26b890e33636869817460b57a326ee65dcd2bd7275933f9407be96aba7bfeae17530b55985ad00c65c

            • C:\Users\Admin\AppData\Local\Temp\perperper
              Filesize

              67B

              MD5

              e4bcd320585af9f77671cc6e91fe9de6

              SHA1

              15f12439eb3e133affb37b29e41e57d89fc90e06

              SHA256

              a1e0f5a9cfc9615222f04e65455c7c4c1ba86710275afffd472428a293c31ec8

              SHA512

              00497885531c0b84fe869828e5f2c0631f2f175f961c62175736487ae703252ba7393f882ffe99d8c4bcdb951172e35daa9ca41f45e64ce97fbae7721b25c112

            • C:\Users\Admin\AppData\Local\Temp\perperperper
              Filesize

              67B

              MD5

              58b2f90cc0182925ae0bab51700b14ab

              SHA1

              d2975adeb8dc68f2f5e10edee524de78e79828db

              SHA256

              8114822fe9a58e5ba08abb480dd595109c66a49d9afc404f85843915694c2964

              SHA512

              de6154d3d44c7e332f5cf1f3b1e4f20612ecd37f08fa60382ecc5008af2d9a55216357d6927e706fd2ef60b772e7941631fdfe9b1d615e5264e99cffe59ad782

            • C:\Users\Admin\AppData\Roaming\73339737\svchost.exe
              Filesize

              76KB

              MD5

              c80f556153f4798901692cce450bbb60

              SHA1

              ceffdae200685c6cc6e9f0a71748346e157e86b0

              SHA256

              77998d6e1369d8666340525d9fb941b93fe5cfb6c02a045d78f736ae57aac56c

              SHA512

              1e4e7a88e5fe217e3c5e80415d11203a192db43814feee4b2d53b107d9047dd37ec491195776ea400ecb92723c464c4d02cac2430c8ea552b5697cd08bc50c4c

            • \??\c:\users\admin\appdata\roaming\73339737\svchost.exe
              Filesize

              76KB

              MD5

              c80f556153f4798901692cce450bbb60

              SHA1

              ceffdae200685c6cc6e9f0a71748346e157e86b0

              SHA256

              77998d6e1369d8666340525d9fb941b93fe5cfb6c02a045d78f736ae57aac56c

              SHA512

              1e4e7a88e5fe217e3c5e80415d11203a192db43814feee4b2d53b107d9047dd37ec491195776ea400ecb92723c464c4d02cac2430c8ea552b5697cd08bc50c4c

            • \Users\Admin\AppData\Roaming\73339737\svchost.exe
              Filesize

              76KB

              MD5

              c80f556153f4798901692cce450bbb60

              SHA1

              ceffdae200685c6cc6e9f0a71748346e157e86b0

              SHA256

              77998d6e1369d8666340525d9fb941b93fe5cfb6c02a045d78f736ae57aac56c

              SHA512

              1e4e7a88e5fe217e3c5e80415d11203a192db43814feee4b2d53b107d9047dd37ec491195776ea400ecb92723c464c4d02cac2430c8ea552b5697cd08bc50c4c

            • \Users\Admin\AppData\Roaming\73339737\svchost.exe
              Filesize

              76KB

              MD5

              c80f556153f4798901692cce450bbb60

              SHA1

              ceffdae200685c6cc6e9f0a71748346e157e86b0

              SHA256

              77998d6e1369d8666340525d9fb941b93fe5cfb6c02a045d78f736ae57aac56c

              SHA512

              1e4e7a88e5fe217e3c5e80415d11203a192db43814feee4b2d53b107d9047dd37ec491195776ea400ecb92723c464c4d02cac2430c8ea552b5697cd08bc50c4c

            • memory/288-61-0x0000000000000000-mapping.dmp
            • memory/436-78-0x0000000000000000-mapping.dmp
            • memory/520-69-0x0000000000000000-mapping.dmp
            • memory/596-62-0x0000000000000000-mapping.dmp
            • memory/616-68-0x0000000000000000-mapping.dmp
            • memory/760-72-0x0000000000000000-mapping.dmp
            • memory/952-56-0x0000000000000000-mapping.dmp
            • memory/1112-70-0x0000000000000000-mapping.dmp
            • memory/1220-57-0x0000000000000000-mapping.dmp
            • memory/1320-55-0x0000000000000000-mapping.dmp
            • memory/1632-54-0x0000000075071000-0x0000000075073000-memory.dmp
              Filesize

              8KB

            • memory/1772-74-0x0000000000000000-mapping.dmp
            • memory/1784-65-0x0000000000000000-mapping.dmp
            • memory/1828-59-0x0000000000000000-mapping.dmp
            • memory/1836-60-0x0000000000000000-mapping.dmp
            • memory/2008-76-0x0000000000000000-mapping.dmp