Analysis

  • max time kernel
    176s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 07:27

General

  • Target

    bc6a95af92d4684496a885e115a82cd55e7b3e1de86d66dc5bc375230f1406c5.exe

  • Size

    491KB

  • MD5

    857d2e4272eccd96e28c7763e5c3c052

  • SHA1

    b71bec9e5462f6ec423ea7249a1249ffc71643f0

  • SHA256

    bc6a95af92d4684496a885e115a82cd55e7b3e1de86d66dc5bc375230f1406c5

  • SHA512

    813cbaf493cd70a2465355763e852a056273f623f3d6bed3ba35504cc539bb26aecf735649eadb8f556671442a44fca131f0b9c786eabce82c9da0ac22ba8286

  • SSDEEP

    12288:zwpvRtrZhCbY1YruoOULwOp/fvshSOHqJXv:z4vv1wbY1YxvwsySOHC/

Malware Config

Signatures

  • Executes dropped EXE 8 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc6a95af92d4684496a885e115a82cd55e7b3e1de86d66dc5bc375230f1406c5.exe
    "C:\Users\Admin\AppData\Local\Temp\bc6a95af92d4684496a885e115a82cd55e7b3e1de86d66dc5bc375230f1406c5.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2092
    • C:\Users\Admin\AppData\Local\Temp\nse66A.tmp\ic2.exe
      "C:\Users\Admin\AppData\Local\Temp\nse66A.tmp\ic2.exe"
      2⤵
      • Executes dropped EXE
      PID:2364
    • C:\Users\Admin\AppData\Local\Temp\nse66A.tmp\1EuroP.exe
      "C:\Users\Admin\AppData\Local\Temp\nse66A.tmp\1EuroP.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4936
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /q /c "C:\Users\Admin\AppData\Local\Temp\Rgv..bat" > nul 2> nul
        3⤵
          PID:4044
      • C:\Users\Admin\AppData\Local\Temp\nse66A.tmp\2E4U - Bucks.exe
        "C:\Users\Admin\AppData\Local\Temp\nse66A.tmp\2E4U - Bucks.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:344
        • C:\Users\Admin\AppData\Local\Temp\nse66A.tmp\2E4U - Bucks.exe
          "C:\Users\Admin\AppData\Local\Temp\nse66A.tmp\2E4U - Bucks.exe"
          3⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2168
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\nse66A.tmp\2E4U-B~1.EXE > nul
            4⤵
              PID:3184
        • C:\Users\Admin\AppData\Local\Temp\nse66A.tmp\3IC.exe
          "C:\Users\Admin\AppData\Local\Temp\nse66A.tmp\3IC.exe"
          2⤵
          • Executes dropped EXE
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of AdjustPrivilegeToken
          PID:320
        • C:\Users\Admin\AppData\Local\Temp\nse66A.tmp\4IR.exe
          "C:\Users\Admin\AppData\Local\Temp\nse66A.tmp\4IR.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:2068
          • C:\b2l0zj6.exe
            \b2l0zj6.exe
            3⤵
            • Executes dropped EXE
            PID:2312
          • C:\Windows\SysWOW64\Rundll32.exe
            Rundll32.exe setupapi,InstallHinfSection DefaultInstall 128 \mdinstall.inf
            3⤵
              PID:1320
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c \4wa3x7e22.bat
              3⤵
                PID:2308
            • C:\Users\Admin\AppData\Local\Temp\nse66A.tmp\5tbp.exe
              "C:\Users\Admin\AppData\Local\Temp\nse66A.tmp\5tbp.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:3056
              • C:\Windows\SysWOW64\rundll32.exe
                rundll32.exe "C:\Users\Admin\AppData\Local\PInse3a.dll",Startup
                3⤵
                • Loads dropped DLL
                • Adds Run key to start application
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:4676
                • C:\Windows\SysWOW64\rundll32.exe
                  rundll32.exe "C:\Users\Admin\AppData\Local\PInse3a.dll",iep
                  4⤵
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  PID:932

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Bootkit

          1
          T1067

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\PInse3a.dll
            Filesize

            116KB

            MD5

            a87e467cfc1dd6a096264617d63e85bc

            SHA1

            c774d7bd267e444ba11ef13c2396c737009f89d1

            SHA256

            2504192c492bac46ba98386019b3a163498e6c1e853971660f6449dd69269a01

            SHA512

            a5d32406176ea28ee129787480e519ca4dcb14d96b6bf5ad5d6c32e291fdda3d14411ad1288481784678680a5c9d466043b2166953e9ddafd04e26a2ad79f1f9

          • C:\Users\Admin\AppData\Local\PInse3a.dll
            Filesize

            116KB

            MD5

            a87e467cfc1dd6a096264617d63e85bc

            SHA1

            c774d7bd267e444ba11ef13c2396c737009f89d1

            SHA256

            2504192c492bac46ba98386019b3a163498e6c1e853971660f6449dd69269a01

            SHA512

            a5d32406176ea28ee129787480e519ca4dcb14d96b6bf5ad5d6c32e291fdda3d14411ad1288481784678680a5c9d466043b2166953e9ddafd04e26a2ad79f1f9

          • C:\Users\Admin\AppData\Local\PInse3a.dll
            Filesize

            116KB

            MD5

            a87e467cfc1dd6a096264617d63e85bc

            SHA1

            c774d7bd267e444ba11ef13c2396c737009f89d1

            SHA256

            2504192c492bac46ba98386019b3a163498e6c1e853971660f6449dd69269a01

            SHA512

            a5d32406176ea28ee129787480e519ca4dcb14d96b6bf5ad5d6c32e291fdda3d14411ad1288481784678680a5c9d466043b2166953e9ddafd04e26a2ad79f1f9

          • C:\Users\Admin\AppData\Local\Temp\Rgv..bat
            Filesize

            180B

            MD5

            cb4595316ba5cdd59ee57ea91cc83eb2

            SHA1

            cd85e618c75a7e814aeffdd75aca0a90aa4fdac7

            SHA256

            07a7a7c12d0c058e61349047a4824520b9f4e44271d3c0bc54ae09c247e1f2b3

            SHA512

            a9c80434fd1a12e364127f98500f87fbefd25dc6f8bc093deb1d6c101eeba9371df78b87c7cc89af324d5c69ad503bca80a525295c0029f6ab284241e3f36bc5

          • C:\Users\Admin\AppData\Local\Temp\nse66A.tmp\1EuroP.exe
            Filesize

            115KB

            MD5

            530561dcbcae64db356922de640eb78b

            SHA1

            fea961322f8990a16014ae4ac4e0a3e9ffad880d

            SHA256

            534177d5ee7a9c5fc873891026a921bbfe46976296c13b7eaef2b76d61099b4f

            SHA512

            49250fa3fff3d40b05b5f5ff902169f3d48c84d1e05b88dc207844e94f61510c0dde697a990c8e56d9912ae007454459ebb8ada50218c8aae96780bd1681bd45

          • C:\Users\Admin\AppData\Local\Temp\nse66A.tmp\1EuroP.exe
            Filesize

            115KB

            MD5

            530561dcbcae64db356922de640eb78b

            SHA1

            fea961322f8990a16014ae4ac4e0a3e9ffad880d

            SHA256

            534177d5ee7a9c5fc873891026a921bbfe46976296c13b7eaef2b76d61099b4f

            SHA512

            49250fa3fff3d40b05b5f5ff902169f3d48c84d1e05b88dc207844e94f61510c0dde697a990c8e56d9912ae007454459ebb8ada50218c8aae96780bd1681bd45

          • C:\Users\Admin\AppData\Local\Temp\nse66A.tmp\2E4U - Bucks.exe
            Filesize

            108KB

            MD5

            ada04f3b5f6d0d8ebe40219df5f415ee

            SHA1

            6a6e97074f6bbe8c09416ff7e2608d8ab807c819

            SHA256

            a86c98b25eb30c2c1e1e1f68d181f922a92e8bd99f3421c42e9a54816f3f502d

            SHA512

            f2888ae5a528c61ee1975f06d05d3894cb80e313345cfad333800bb0d25c5beac75a99511376f23955f16e2f2a9d327ab1719782ee2f1ed3820c532c9bf13976

          • C:\Users\Admin\AppData\Local\Temp\nse66A.tmp\2E4U - Bucks.exe
            Filesize

            108KB

            MD5

            ada04f3b5f6d0d8ebe40219df5f415ee

            SHA1

            6a6e97074f6bbe8c09416ff7e2608d8ab807c819

            SHA256

            a86c98b25eb30c2c1e1e1f68d181f922a92e8bd99f3421c42e9a54816f3f502d

            SHA512

            f2888ae5a528c61ee1975f06d05d3894cb80e313345cfad333800bb0d25c5beac75a99511376f23955f16e2f2a9d327ab1719782ee2f1ed3820c532c9bf13976

          • C:\Users\Admin\AppData\Local\Temp\nse66A.tmp\2E4U - Bucks.exe
            Filesize

            108KB

            MD5

            ada04f3b5f6d0d8ebe40219df5f415ee

            SHA1

            6a6e97074f6bbe8c09416ff7e2608d8ab807c819

            SHA256

            a86c98b25eb30c2c1e1e1f68d181f922a92e8bd99f3421c42e9a54816f3f502d

            SHA512

            f2888ae5a528c61ee1975f06d05d3894cb80e313345cfad333800bb0d25c5beac75a99511376f23955f16e2f2a9d327ab1719782ee2f1ed3820c532c9bf13976

          • C:\Users\Admin\AppData\Local\Temp\nse66A.tmp\3IC.exe
            Filesize

            200KB

            MD5

            943a947ce9ed9636735abfc3969ffc9a

            SHA1

            abe392cedbeab34fd4ae2a4699c56daeb9f88adc

            SHA256

            260f231daefb5b7f3d6f029392fc4ced15f758b58e2aa23545fd72f5fed2bce2

            SHA512

            21f36db63dc06ec882f4df6a134cb44457b0ee6b146abe18db0091b44704c65e99528d434b88ef746bf5bc7d6c06f3250b977182d7430f3487bda855ae4bdcfb

          • C:\Users\Admin\AppData\Local\Temp\nse66A.tmp\3IC.exe
            Filesize

            200KB

            MD5

            943a947ce9ed9636735abfc3969ffc9a

            SHA1

            abe392cedbeab34fd4ae2a4699c56daeb9f88adc

            SHA256

            260f231daefb5b7f3d6f029392fc4ced15f758b58e2aa23545fd72f5fed2bce2

            SHA512

            21f36db63dc06ec882f4df6a134cb44457b0ee6b146abe18db0091b44704c65e99528d434b88ef746bf5bc7d6c06f3250b977182d7430f3487bda855ae4bdcfb

          • C:\Users\Admin\AppData\Local\Temp\nse66A.tmp\4IR.exe
            Filesize

            54KB

            MD5

            25dc18797540da3ddd151c9d5fdd80ef

            SHA1

            0420b9ab191e4dc2714cf0de26665c5c5af5112a

            SHA256

            fbfd0962e0a6c684f26ff25dcf75a14a0e262c99ed747cde6e782d3656ce26d2

            SHA512

            16c7fc990199b59c57894ec316609698a40d2091addc811bde7de4415bc39342ca4e2f95dc7d6715da5c83b0b351748e0772eee1f783e3c8435d30bc11fc7dd7

          • C:\Users\Admin\AppData\Local\Temp\nse66A.tmp\4IR.exe
            Filesize

            54KB

            MD5

            25dc18797540da3ddd151c9d5fdd80ef

            SHA1

            0420b9ab191e4dc2714cf0de26665c5c5af5112a

            SHA256

            fbfd0962e0a6c684f26ff25dcf75a14a0e262c99ed747cde6e782d3656ce26d2

            SHA512

            16c7fc990199b59c57894ec316609698a40d2091addc811bde7de4415bc39342ca4e2f95dc7d6715da5c83b0b351748e0772eee1f783e3c8435d30bc11fc7dd7

          • C:\Users\Admin\AppData\Local\Temp\nse66A.tmp\5tbp.exe
            Filesize

            116KB

            MD5

            14543a3ae976dfc26a44e4a6a56d2e33

            SHA1

            dbd19044361d975fd49b7653d7f629b8c071dddd

            SHA256

            4019b837307630a891aa5aa8142036dfb029010987ca4caad75619ffebe9dee7

            SHA512

            45334dc8b08b3bbbc51c44a4fbde9426edef38e0cb2de2e0bfda1bbca46439cb91c51d1664549e686d4010e28e577c652c0a065bfaac7a44a55dd4be1345e194

          • C:\Users\Admin\AppData\Local\Temp\nse66A.tmp\5tbp.exe
            Filesize

            116KB

            MD5

            14543a3ae976dfc26a44e4a6a56d2e33

            SHA1

            dbd19044361d975fd49b7653d7f629b8c071dddd

            SHA256

            4019b837307630a891aa5aa8142036dfb029010987ca4caad75619ffebe9dee7

            SHA512

            45334dc8b08b3bbbc51c44a4fbde9426edef38e0cb2de2e0bfda1bbca46439cb91c51d1664549e686d4010e28e577c652c0a065bfaac7a44a55dd4be1345e194

          • C:\Users\Admin\AppData\Local\Temp\nse66A.tmp\ic2.exe
            Filesize

            3KB

            MD5

            46e07fd3a40760fda18cf6b4fc691742

            SHA1

            53ee1a754bf5e94fa88a6ab8bb6120b4011afcfa

            SHA256

            bd7ca609d2fb63e14d08acab1091579c23e298b4fa2ac1e8d2daaff94fc107be

            SHA512

            ce13f6527cbd13002dca00b71ab38ab12e3f3f7138ada0780ad3f40e7c49946c018a00782ec957b1fd123fb439aabc0d9b3660829dabf10ddcebba08d6e2fbbd

          • C:\Users\Admin\AppData\Local\Temp\nse66A.tmp\ic2.exe
            Filesize

            3KB

            MD5

            46e07fd3a40760fda18cf6b4fc691742

            SHA1

            53ee1a754bf5e94fa88a6ab8bb6120b4011afcfa

            SHA256

            bd7ca609d2fb63e14d08acab1091579c23e298b4fa2ac1e8d2daaff94fc107be

            SHA512

            ce13f6527cbd13002dca00b71ab38ab12e3f3f7138ada0780ad3f40e7c49946c018a00782ec957b1fd123fb439aabc0d9b3660829dabf10ddcebba08d6e2fbbd

          • C:\b2l0zj6.exe
            Filesize

            54KB

            MD5

            25dc18797540da3ddd151c9d5fdd80ef

            SHA1

            0420b9ab191e4dc2714cf0de26665c5c5af5112a

            SHA256

            fbfd0962e0a6c684f26ff25dcf75a14a0e262c99ed747cde6e782d3656ce26d2

            SHA512

            16c7fc990199b59c57894ec316609698a40d2091addc811bde7de4415bc39342ca4e2f95dc7d6715da5c83b0b351748e0772eee1f783e3c8435d30bc11fc7dd7

          • memory/320-155-0x0000000000400000-0x000000000044A000-memory.dmp
            Filesize

            296KB

          • memory/320-141-0x0000000000000000-mapping.dmp
          • memory/320-164-0x0000000000400000-0x000000000044A000-memory.dmp
            Filesize

            296KB

          • memory/320-158-0x0000000001E00000-0x0000000001E4A000-memory.dmp
            Filesize

            296KB

          • memory/344-138-0x0000000000000000-mapping.dmp
          • memory/932-174-0x0000000002AA1000-0x0000000002AAF000-memory.dmp
            Filesize

            56KB

          • memory/932-170-0x0000000000000000-mapping.dmp
          • memory/2068-157-0x0000000000400000-0x000000000042F000-memory.dmp
            Filesize

            188KB

          • memory/2068-183-0x0000000000400000-0x000000000042F000-memory.dmp
            Filesize

            188KB

          • memory/2068-144-0x0000000000000000-mapping.dmp
          • memory/2168-172-0x0000000000400000-0x000000000040A000-memory.dmp
            Filesize

            40KB

          • memory/2168-179-0x0000000000400000-0x000000000040A000-memory.dmp
            Filesize

            40KB

          • memory/2168-166-0x0000000000000000-mapping.dmp
          • memory/2168-167-0x0000000000400000-0x000000000040A000-memory.dmp
            Filesize

            40KB

          • memory/2168-175-0x0000000000400000-0x000000000040A000-memory.dmp
            Filesize

            40KB

          • memory/2312-182-0x0000000000400000-0x000000000042F000-memory.dmp
            Filesize

            188KB

          • memory/2364-132-0x0000000000000000-mapping.dmp
          • memory/3056-152-0x0000000010000000-0x000000001001D000-memory.dmp
            Filesize

            116KB

          • memory/3056-147-0x0000000000000000-mapping.dmp
          • memory/3056-162-0x0000000002281000-0x000000000228F000-memory.dmp
            Filesize

            56KB

          • memory/3184-180-0x0000000000000000-mapping.dmp
          • memory/4044-176-0x0000000000000000-mapping.dmp
          • memory/4676-156-0x0000000000000000-mapping.dmp
          • memory/4676-163-0x0000000000FA1000-0x0000000000FAF000-memory.dmp
            Filesize

            56KB

          • memory/4676-161-0x0000000010000000-0x000000001001D000-memory.dmp
            Filesize

            116KB

          • memory/4936-153-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4936-177-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4936-151-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4936-165-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/4936-135-0x0000000000000000-mapping.dmp