Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    23-03-2023 04:54

General

  • Target

    be6a0c38db27a1c66132519bc9f99317e50a8edc8676307e53d8827e9f6abd5b.exe

  • Size

    2.8MB

  • MD5

    3d5296fdc54537f00ad5c4d13413135f

  • SHA1

    374021fc54737ec0b3aaac03803b35511f01584c

  • SHA256

    be6a0c38db27a1c66132519bc9f99317e50a8edc8676307e53d8827e9f6abd5b

  • SHA512

    d446ea63e6d3828fb7eb71d6940b638f632e58bd8909b72ce67927735cbd0b40eb3c877a030b473237ec8700ba41e981bbff320b62bc9b8a4c37cca083e768b3

  • SSDEEP

    49152:vPgSCgaih1zKkD8zGqpZEDSF4wHF016k4xIUESmlwdib2c:vPgSCgaihRKkD8zGqpZEOF3uFJYGb2c

Malware Config

Signatures

  • Downloads MZ/PE file
  • Drops file in Drivers directory 16 IoCs
  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 64 IoCs
  • Modifies registry class 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be6a0c38db27a1c66132519bc9f99317e50a8edc8676307e53d8827e9f6abd5b.exe
    "C:\Users\Admin\AppData\Local\Temp\be6a0c38db27a1c66132519bc9f99317e50a8edc8676307e53d8827e9f6abd5b.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Writes to the Master Boot Record (MBR)
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Users\Admin\AppData\Local\Temp\KDbCIHelper.exe
      "C:\Users\Admin\AppData\Local\Temp\KDbCIHelper.exe" -release
      2⤵
      • Executes dropped EXE
      PID:548

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Kingsoft\KIS\hg.dat
    Filesize

    53B

    MD5

    e8ff1973e8a3348f8f675c6596105003

    SHA1

    0019360dede2568465ff184e799d2714c8ed2e46

    SHA256

    321bda8e8fc723ab46dc65a25623bd076e2bfe4aa3b6b5b0c9dafee943eb4a83

    SHA512

    499ec6de24b97cf63dab1a96d7a2e91273d17f51a59c1d74ea57ff63ed1337a9d199c2fbbaf7320ce1b5103713ac6eeedb71b557eb2b6d6b73e9a4f1b574bedc

  • C:\ProgramData\dbazdk02.dat
    Filesize

    26KB

    MD5

    f56fe50182a8ebb41a4278e251427f9a

    SHA1

    805119920a31fbbb164a2ef6e082917cec9fac75

    SHA256

    4627d340c5c5f115d9288a9c45aa8e482615214a9360c7735dd6c43fd2c3cdcd

    SHA512

    a21e92a5f3685f50b0fd04e997836267669c8b4bac465cb7ab89c0a73b73fb890ed7974b09f0b3d315838a8c0fc4347e7b72711e7f90163f12a7c212d11c0db8

  • C:\ProgramData\nmlist.ini
    Filesize

    4KB

    MD5

    cc62ff21f145d667d8239adadab5de57

    SHA1

    0a6299e6c5dab347effc8ce1cbacb5447377d8fa

    SHA256

    c647c6bfd183bc5bdbb7f92639c3ef066aa227afa5fc65a23a289ee49d644ee6

    SHA512

    eea3c3678989d602515a79bccfa70c9ffd27a6491a4cf053cd737ce0415c37aa28dc9fd782792bcbbd5f703250c4ee0f17a915de4259ad34a71144265c4e6faa

  • C:\Users\Admin\AppData\Local\Temp\KDbCIHelper.exe
    Filesize

    270KB

    MD5

    6a0416c9d15d5bbfa03c85a96eadad90

    SHA1

    ec383f7104112d92f95c31d0e365db6dd2cd4462

    SHA256

    72e1f20807ed445c506d264d9da2e3687a8b2f4b503f352f1d363d7a5dce73ea

    SHA512

    dfbca32f535b9a39576c653ff731ce5bff087d625dfb2e4498aade783ed1faf9784dd06266a582d4e9d8218b13cf5b9bb4057e4cc3dace05646e1a26d865f3dc

  • C:\Users\Admin\AppData\Local\Temp\KDbCIHelper.exe
    Filesize

    270KB

    MD5

    6a0416c9d15d5bbfa03c85a96eadad90

    SHA1

    ec383f7104112d92f95c31d0e365db6dd2cd4462

    SHA256

    72e1f20807ed445c506d264d9da2e3687a8b2f4b503f352f1d363d7a5dce73ea

    SHA512

    dfbca32f535b9a39576c653ff731ce5bff087d625dfb2e4498aade783ed1faf9784dd06266a582d4e9d8218b13cf5b9bb4057e4cc3dace05646e1a26d865f3dc

  • C:\Users\Admin\AppData\Local\Temp\kdb_semrjgj.dll
    Filesize

    36.6MB

    MD5

    cf20e3f69ae844fd027ce759f0aa560c

    SHA1

    2d5079bf74c4cdc226c605a9e82bd803ff577648

    SHA256

    f9cce6e4026f7be00fbf665bdc9e433baf0932ddf8bf660bcacbc61a4b44748a

    SHA512

    49dae81fe0b2a47c548674ec2dea8c4a9a956308daf6ee6a7448ec373ca07094e0d04cd9dc88c527778d91aa8b13ecd6045eddf60d79a8c061f9530ac1b70015

  • \Users\Admin\AppData\Local\Temp\KDbCIHelper.exe
    Filesize

    270KB

    MD5

    6a0416c9d15d5bbfa03c85a96eadad90

    SHA1

    ec383f7104112d92f95c31d0e365db6dd2cd4462

    SHA256

    72e1f20807ed445c506d264d9da2e3687a8b2f4b503f352f1d363d7a5dce73ea

    SHA512

    dfbca32f535b9a39576c653ff731ce5bff087d625dfb2e4498aade783ed1faf9784dd06266a582d4e9d8218b13cf5b9bb4057e4cc3dace05646e1a26d865f3dc

  • \Users\Admin\AppData\Local\Temp\KDbCIHelper.exe
    Filesize

    270KB

    MD5

    6a0416c9d15d5bbfa03c85a96eadad90

    SHA1

    ec383f7104112d92f95c31d0e365db6dd2cd4462

    SHA256

    72e1f20807ed445c506d264d9da2e3687a8b2f4b503f352f1d363d7a5dce73ea

    SHA512

    dfbca32f535b9a39576c653ff731ce5bff087d625dfb2e4498aade783ed1faf9784dd06266a582d4e9d8218b13cf5b9bb4057e4cc3dace05646e1a26d865f3dc

  • \Users\Admin\AppData\Local\Temp\kdb_semrjgj.dll
    Filesize

    36.6MB

    MD5

    cf20e3f69ae844fd027ce759f0aa560c

    SHA1

    2d5079bf74c4cdc226c605a9e82bd803ff577648

    SHA256

    f9cce6e4026f7be00fbf665bdc9e433baf0932ddf8bf660bcacbc61a4b44748a

    SHA512

    49dae81fe0b2a47c548674ec2dea8c4a9a956308daf6ee6a7448ec373ca07094e0d04cd9dc88c527778d91aa8b13ecd6045eddf60d79a8c061f9530ac1b70015

  • memory/1560-84-0x0000000010000000-0x0000000010328000-memory.dmp
    Filesize

    3.2MB

  • memory/1560-85-0x0000000010000000-0x0000000010328000-memory.dmp
    Filesize

    3.2MB

  • memory/1560-126-0x0000000010000000-0x0000000010328000-memory.dmp
    Filesize

    3.2MB

  • memory/1560-130-0x0000000010000000-0x0000000010328000-memory.dmp
    Filesize

    3.2MB

  • memory/1560-131-0x0000000010000000-0x0000000010328000-memory.dmp
    Filesize

    3.2MB

  • memory/1560-133-0x0000000010000000-0x0000000010328000-memory.dmp
    Filesize

    3.2MB

  • memory/1560-60-0x00000000003E0000-0x00000000003E1000-memory.dmp
    Filesize

    4KB

  • memory/1560-119-0x0000000010000000-0x0000000010328000-memory.dmp
    Filesize

    3.2MB

  • memory/1560-80-0x0000000010000000-0x0000000010328000-memory.dmp
    Filesize

    3.2MB

  • memory/1560-88-0x0000000010000000-0x0000000010328000-memory.dmp
    Filesize

    3.2MB

  • memory/1560-144-0x0000000010000000-0x0000000010328000-memory.dmp
    Filesize

    3.2MB

  • memory/1560-146-0x0000000010000000-0x0000000010328000-memory.dmp
    Filesize

    3.2MB

  • memory/1560-68-0x00000000003E0000-0x00000000003E1000-memory.dmp
    Filesize

    4KB