Analysis

  • max time kernel
    138s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 21:59

General

  • Target

    96d76b78a568a67e70851821c036042e2fab663fb80c84c7beb119072b780c6e.exe

  • Size

    1.6MB

  • MD5

    10039640bf8e8bd1cf0617368bde251f

  • SHA1

    0c59640e4744f4c20e606d9eac47b56f559eeae9

  • SHA256

    96d76b78a568a67e70851821c036042e2fab663fb80c84c7beb119072b780c6e

  • SHA512

    9576a66552a09a14f817f22dbb53e5b8b2270793af1de710e4d9df703818f7fa5b656b74ca5151d39ddecd9c00ea98733dc374953f7fed07437e8336fdeec711

Malware Config

Signatures

  • suricata: ET MALWARE Possible Windows executable sent when remote host claims to send a Text File

    suricata: ET MALWARE Possible Windows executable sent when remote host claims to send a Text File

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 16 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 64 IoCs
  • Modifies registry class 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 63 IoCs
  • Suspicious use of SendNotifyMessage 63 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\96d76b78a568a67e70851821c036042e2fab663fb80c84c7beb119072b780c6e.exe
    "C:\Users\Admin\AppData\Local\Temp\96d76b78a568a67e70851821c036042e2fab663fb80c84c7beb119072b780c6e.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Writes to the Master Boot Record (MBR)
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Users\Admin\AppData\Local\Temp\KDbCIHelper.exe
      "C:\Users\Admin\AppData\Local\Temp\KDbCIHelper.exe" -release
      2⤵
      • Executes dropped EXE
      PID:1380

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\KDbCIHelper.exe
    Filesize

    270KB

    MD5

    6a0416c9d15d5bbfa03c85a96eadad90

    SHA1

    ec383f7104112d92f95c31d0e365db6dd2cd4462

    SHA256

    72e1f20807ed445c506d264d9da2e3687a8b2f4b503f352f1d363d7a5dce73ea

    SHA512

    dfbca32f535b9a39576c653ff731ce5bff087d625dfb2e4498aade783ed1faf9784dd06266a582d4e9d8218b13cf5b9bb4057e4cc3dace05646e1a26d865f3dc

  • \Users\Admin\AppData\Local\Temp\KDbCIHelper.exe
    Filesize

    270KB

    MD5

    6a0416c9d15d5bbfa03c85a96eadad90

    SHA1

    ec383f7104112d92f95c31d0e365db6dd2cd4462

    SHA256

    72e1f20807ed445c506d264d9da2e3687a8b2f4b503f352f1d363d7a5dce73ea

    SHA512

    dfbca32f535b9a39576c653ff731ce5bff087d625dfb2e4498aade783ed1faf9784dd06266a582d4e9d8218b13cf5b9bb4057e4cc3dace05646e1a26d865f3dc

  • \Users\Admin\AppData\Local\Temp\KDbCIHelper.exe
    Filesize

    270KB

    MD5

    6a0416c9d15d5bbfa03c85a96eadad90

    SHA1

    ec383f7104112d92f95c31d0e365db6dd2cd4462

    SHA256

    72e1f20807ed445c506d264d9da2e3687a8b2f4b503f352f1d363d7a5dce73ea

    SHA512

    dfbca32f535b9a39576c653ff731ce5bff087d625dfb2e4498aade783ed1faf9784dd06266a582d4e9d8218b13cf5b9bb4057e4cc3dace05646e1a26d865f3dc

  • \Users\Admin\AppData\Local\Temp\kdb_semrjgj.dll
    Filesize

    36.6MB

    MD5

    cf20e3f69ae844fd027ce759f0aa560c

    SHA1

    2d5079bf74c4cdc226c605a9e82bd803ff577648

    SHA256

    f9cce6e4026f7be00fbf665bdc9e433baf0932ddf8bf660bcacbc61a4b44748a

    SHA512

    49dae81fe0b2a47c548674ec2dea8c4a9a956308daf6ee6a7448ec373ca07094e0d04cd9dc88c527778d91aa8b13ecd6045eddf60d79a8c061f9530ac1b70015

  • memory/1380-58-0x0000000000000000-mapping.dmp
  • memory/1800-54-0x0000000074E91000-0x0000000074E93000-memory.dmp
    Filesize

    8KB