Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2023 08:54

General

  • Target

    134cce8f1b8c29cf49d732e310abaebe.exe

  • Size

    169KB

  • MD5

    134cce8f1b8c29cf49d732e310abaebe

  • SHA1

    30a8e6a9f8634694baaf6fe255dab3f8b2970376

  • SHA256

    e259017d25afeb189c2835a1e2ae17cd874fb040c7ac15f62e5651f8754bbe41

  • SHA512

    99e58940834cfbec5997f428b1040a671c931e4abba0e0f5d542432587f2603447b9ace9258fd865212ceefe84bf4cf4e47417f1c84400ba98ee47eaa3d46933

  • SSDEEP

    3072:wzxBux14OFN/l1XyUDVI4F97URnh5xcnWPTAdxboY1fbH/YPo:wutoN5Twx8u/

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Runs net.exe
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\134cce8f1b8c29cf49d732e310abaebe.exe
    "C:\Users\Admin\AppData\Local\Temp\134cce8f1b8c29cf49d732e310abaebe.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2404
    • C:\Windows\SysWOW64\net.exe
      net.exe stop "Security Center"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2636
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "Security Center"
        3⤵
          PID:2532
      • C:\Users\Admin\AppData\Roaming\i6g8xs.exe
        C:\Users\Admin\AppData\Roaming\i6g8xs.exe
        2⤵
        • Executes dropped EXE
        PID:2552
      • C:\Windows\SysWOW64\sc.exe
        sc config SharedAccess start= DISABLED
        2⤵
        • Launches sc.exe
        PID:2656
      • C:\Windows\SysWOW64\net.exe
        net.exe stop "Windows Firewall/Internet Connection Sharing (ICS)"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2364
      • C:\Windows\SysWOW64\sc.exe
        sc config wscsvc start= DISABLED
        2⤵
        • Launches sc.exe
        PID:2660
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c C:\Users\Admin\AppData\Roaming\a2ga3dk8.bat
        2⤵
        • Deletes itself
        PID:1268
      • C:\Windows\SysWOW64\Rundll32.exe
        Rundll32.exe setupapi,InstallHinfSection DefaultInstall 128 C:\Users\Admin\AppData\Roaming\mdinstall.inf
        2⤵
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2156
    • C:\Windows\SysWOW64\net1.exe
      C:\Windows\system32\net1 stop "Windows Firewall/Internet Connection Sharing (ICS)"
      1⤵
        PID:664
      • C:\Windows\SysWOW64\grpconv.exe
        "C:\Windows\System32\grpconv.exe" -o
        1⤵
          PID:1252
        • C:\Windows\SysWOW64\runonce.exe
          "C:\Windows\system32\runonce.exe" -r
          1⤵
          • Checks processor information in registry
          • Suspicious use of WriteProcessMemory
          PID:1532

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\a2ga3dk8.bat

          Filesize

          190B

          MD5

          f7eaadf43a2093df59d39d2a0e15dd9a

          SHA1

          3925f9e353123d8f4008a160c459cde085973edd

          SHA256

          b84e847185cdd7901fff3de98fba72842d1ed9f24b00739ca62eac1acd0ecdbe

          SHA512

          42697872db54e2e55421204ac26db0675fd816b9af4feba92c861994eebf9d34beb736baaf285e10df0a55d9325417d02c5f9c74bbe937b3c0ab09bdbf24688d

        • C:\Users\Admin\AppData\Roaming\i6g8xs.exe

          Filesize

          169KB

          MD5

          134cce8f1b8c29cf49d732e310abaebe

          SHA1

          30a8e6a9f8634694baaf6fe255dab3f8b2970376

          SHA256

          e259017d25afeb189c2835a1e2ae17cd874fb040c7ac15f62e5651f8754bbe41

          SHA512

          99e58940834cfbec5997f428b1040a671c931e4abba0e0f5d542432587f2603447b9ace9258fd865212ceefe84bf4cf4e47417f1c84400ba98ee47eaa3d46933

        • C:\Users\Admin\AppData\Roaming\mdinstall.inf

          Filesize

          410B

          MD5

          3ccb3b743b0d79505a75476800c90737

          SHA1

          b5670f123572972883655ef91c69ecc2be987a63

          SHA256

          5d96bec9bc06fd8d7abc11efbb3cb263844ee0416910f63581dd7848b4e1d8dd

          SHA512

          09b1cdd4393f515f7569fbccc3f63051823ed7292b6e572bc9a34e4389b727b2914b22118e874864ccb32ef63016b2abd6d84510fd46fdee712fd84be59c114e

        • memory/2404-2-0x0000000000400000-0x0000000000432000-memory.dmp

          Filesize

          200KB

        • memory/2404-4-0x0000000004190000-0x00000000042C5000-memory.dmp

          Filesize

          1.2MB

        • memory/2404-3-0x0000000003E40000-0x0000000004187000-memory.dmp

          Filesize

          3.3MB

        • memory/2404-14-0x0000000004E60000-0x0000000004E92000-memory.dmp

          Filesize

          200KB

        • memory/2404-27-0x0000000000400000-0x0000000000432000-memory.dmp

          Filesize

          200KB

        • memory/2552-15-0x0000000000400000-0x0000000000432000-memory.dmp

          Filesize

          200KB