Analysis

  • max time kernel
    149s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2023 02:16

General

  • Target

    0b5a6bb26b75b0e4a3e1db5ef0aca3ef.exe

  • Size

    557KB

  • MD5

    0b5a6bb26b75b0e4a3e1db5ef0aca3ef

  • SHA1

    229c0922e4faeae63fed50b29c5bf6be2ea9a01d

  • SHA256

    cf2d3480fc17621cf8eda189fb70c2b7211ce90386b79b95e0f89afe0ec44fcd

  • SHA512

    d2c41e6f991bdff32382f4cc0e724b4d4857696f7e80c2bdbf798f0c5da1d6062891db0d623df36c5e12d99b95cac86a3022f85b81aa999649418adbdc774462

  • SSDEEP

    12288:s6zGx+LzDgyy+oo6jbqnZvsnfs8ApdCDaawUkco0tiUK:s6zGkLot+ooMqnZl8ApADXwUkN

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b5a6bb26b75b0e4a3e1db5ef0aca3ef.exe
    "C:\Users\Admin\AppData\Local\Temp\0b5a6bb26b75b0e4a3e1db5ef0aca3ef.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:4136
    • C:\Users\Admin\AppData\Local\Temp\bodvddl.exe
      "C:\Users\Admin\AppData\Local\Temp\bodvddl.exe"
      2⤵
      • Executes dropped EXE
      PID:1548
    • C:\Users\Admin\AppData\Local\Temp\7za.exe
      C:\Users\Admin\AppData\Local\Temp\7za.exe x C:\Users\Admin\AppData\Local\Temp\a1.7z -aoa -oC:\Users\Admin\AppData\Local\Temp -plolmilf
      2⤵
      • Executes dropped EXE
      PID:4496
    • C:\Users\Admin\AppData\Local\Temp\EuroP.exe
      "C:\Users\Admin\AppData\Local\Temp\EuroP.exe"
      2⤵
      • Executes dropped EXE
      PID:1300
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1300 -s 496
        3⤵
        • Program crash
        PID:4268
    • C:\Users\Admin\AppData\Local\Temp\_tbp.exe
      "C:\Users\Admin\AppData\Local\Temp\_tbp.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2516
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe "C:\Users\Admin\AppData\Local\cIndext.dll",Startup
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2948
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32.exe "C:\Users\Admin\AppData\Local\cIndext.dll",iep
          4⤵
          • Loads dropped DLL
          PID:4984
    • C:\Users\Admin\AppData\Local\Temp\dp.exe
      "C:\Users\Admin\AppData\Local\Temp\dp.exe"
      2⤵
      • Executes dropped EXE
      PID:1856
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1856 -s 228
        3⤵
        • Program crash
        PID:4148
    • C:\Users\Admin\AppData\Local\Temp\Gi.exe
      "C:\Users\Admin\AppData\Local\Temp\Gi.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4804
      • C:\Users\Admin\AppData\Local\Temp\geurge.exe
        C:\Users\Admin\AppData\Local\Temp\geurge.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Suspicious use of SetWindowsHookEx
        PID:2464
      • C:\Windows\SysWOW64\net.exe
        net.exe stop "Security Center"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4140
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop "Security Center"
          4⤵
            PID:1784
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\tujserrew.bat""
          3⤵
            PID:4308
          • C:\Windows\SysWOW64\sc.exe
            sc config SharedAccess start= DISABLED
            3⤵
            • Launches sc.exe
            PID:3680
          • C:\Windows\SysWOW64\net.exe
            net.exe stop "Windows Firewall/Internet Connection Sharing (ICS)
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1196
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop "Windows Firewall/Internet Connection Sharing (ICS)
              4⤵
                PID:2908
            • C:\Windows\SysWOW64\sc.exe
              sc config wscsvc start= DISABLED
              3⤵
              • Launches sc.exe
              PID:2608
          • C:\Users\Admin\AppData\Local\Temp\ic1.exe
            "C:\Users\Admin\AppData\Local\Temp\ic1.exe"
            2⤵
            • Executes dropped EXE
            PID:4280
          • C:\Users\Admin\AppData\Local\Temp\E4U.exe
            "C:\Users\Admin\AppData\Local\Temp\E4U.exe"
            2⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3888
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\E4U.exe > nul
              3⤵
                PID:800
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1856 -ip 1856
            1⤵
              PID:1392
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1300 -ip 1300
              1⤵
                PID:3128

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\7za.exe

                Filesize

                523KB

                MD5

                e92604e043f51c604b6d1ac3bcd3a202

                SHA1

                4154dda4a1e2a5ed14303dc3d36f448953ff6d33

                SHA256

                fa252e501332b7486a972e7e471cf6915daa681af35c6aa102213921093eb2a3

                SHA512

                ef396d94d83fd7a588c6e645ea5fcfe24390440a03b3bf0ecd05ca6749fd3f9561dfafe725ee0edea51a34d52af26cd311e768aa72f75686cc796abee4757d43

              • C:\Users\Admin\AppData\Local\Temp\7za.exe

                Filesize

                468KB

                MD5

                d2ff9244196de2173d195bafbe22a597

                SHA1

                c77f44e939be80eefc304a800bc04165cf1b0d7f

                SHA256

                e8b233ed04cb4193ae68aed49be2a1b51bfa675be9dcdb0ee9e27ea580fb2587

                SHA512

                6e65ffb23b5cdac8f7892aa766feb534ca2793abd2f9c9bea077b2b12c9a498a51506819b44a1335d8d6808279164fa2a06c34550220be980116445c70226fcc

              • C:\Users\Admin\AppData\Local\Temp\E4U.exe

                Filesize

                19KB

                MD5

                0ef877f43e0d358cd3b165c09fb9ad32

                SHA1

                16994fa7dc4b87d34c2df150b0ffeb714583a1a1

                SHA256

                7d018c4342ac401e5e6c921d0e881d575bdd50b9af38ecb8f6f407f34b8bf071

                SHA512

                5cc8d23a1704de3ebe2deedd69374f9939d2ec47a3df7bd694a8b21413a44bf873b7161be8def193ab3ed224a793d17788f267d21d73440bf8b7bde10e860557

              • C:\Users\Admin\AppData\Local\Temp\EuroP.exe

                Filesize

                121KB

                MD5

                dda83dc251803ea82ef96e8c39a7e7d4

                SHA1

                6274c93f0efab1424b30054c4028d844ce4efe33

                SHA256

                84e0fbc5b17dc62354a45749d13dc90948367f7b510187670f6f15b5b29d05e7

                SHA512

                dedbbbaaf3c90076695dcfbf6519fd1f1136d46d0d673f6279e52826c269d310821869fa62d599b5f33103a6e0b1496128df6e1cf36680d4fbb1e7f3005ff4a3

              • C:\Users\Admin\AppData\Local\Temp\Gi.exe

                Filesize

                73KB

                MD5

                5a4d64a353c689c2dfbfada7dd190750

                SHA1

                e54bc62f1f3718b996edac672dc88701b8df7840

                SHA256

                8f7248957a5a5e080b90ac8576a7698d8a33ff0945f3d7e982ebf8ebfc81a7f7

                SHA512

                081f514a08874d0c54be2aa40e9bccd16fd978a1d16fde9dc2e92310bea281627bbc635af258fc22dcbcbb879f942a980d4ef8f728bd3e11a6dd9119600e9c28

              • C:\Users\Admin\AppData\Local\Temp\_tbp.exe

                Filesize

                77KB

                MD5

                f57bd7e3c14a7d163661a87c1e7500d3

                SHA1

                631edfd740bab525c41d323ba322df549731e75d

                SHA256

                63197d9610be60d83dd30a09bd7adae1cb067df508a90f3b456a6b2f983dac3b

                SHA512

                19645ebd11b23ba7b0b525f048a0014104bd71cc16b25397e452ef0f39b581b9aaf85aeaf6018cc62bd1eb7e245902074d9b3bd88e0e7c282e2884e0d920c10b

              • C:\Users\Admin\AppData\Local\Temp\a1.7z

                Filesize

                284KB

                MD5

                ee3d1ae97b72776283ae96148c87f851

                SHA1

                37c1d4041cfb1fecb8b275e09333aa0e2d1979ee

                SHA256

                220f4768299675dbae0904359bad988d0c33b3f6a420625d380a7e3df41700ce

                SHA512

                113dfce2e5b5f5a8e3c99899b12cdc7d1398db825250b9497a30f6fdf8ba09fe300cedadf45c5e852af158e9f27cbd8f2f116823fcabbf458924b3e14168bd79

              • C:\Users\Admin\AppData\Local\Temp\bodvddl.exe

                Filesize

                3KB

                MD5

                46e07fd3a40760fda18cf6b4fc691742

                SHA1

                53ee1a754bf5e94fa88a6ab8bb6120b4011afcfa

                SHA256

                bd7ca609d2fb63e14d08acab1091579c23e298b4fa2ac1e8d2daaff94fc107be

                SHA512

                ce13f6527cbd13002dca00b71ab38ab12e3f3f7138ada0780ad3f40e7c49946c018a00782ec957b1fd123fb439aabc0d9b3660829dabf10ddcebba08d6e2fbbd

              • C:\Users\Admin\AppData\Local\Temp\dp.exe

                Filesize

                20KB

                MD5

                426ca908f9c876f76637c2ec5e380a87

                SHA1

                37efd85e6a9e663f99979368295a94f71b530803

                SHA256

                20a20c3d4bfc13dbbd313a97bd0af20e3607601f894297a4a6a3a97ab8a6f386

                SHA512

                5b9643e1f590b53b3eb1cdf1b2c9928953337e1d5c475e997c748d2d0223123b622908c9a9a601fa1cd80b308ef9632acf8a613146dd92a5fa1a686a24ad3d26

              • C:\Users\Admin\AppData\Local\Temp\ic1.exe

                Filesize

                79KB

                MD5

                68fe36d9c8392bf2a32de1321091702f

                SHA1

                998647672f338137ad2cf937c2da6860a7a5c731

                SHA256

                7f58cdce61616525b6f637d65997bb8fa44793159cc54b403a95a8fefa446178

                SHA512

                be0a0f6cdb92f749e62ffb21d88cf9c700a08c2f5d9198ab6ad5384cdc5d3e545cc8d8d0afccd7e21aa2b8e293ea4ff82083edde3fdf98e14ec300d9790351cc

              • C:\Users\Admin\AppData\Local\Temp\nsq885C.tmp\ExecDos.dll

                Filesize

                5KB

                MD5

                a7cd6206240484c8436c66afb12bdfbf

                SHA1

                0bb3e24a7eb0a9e5a8eae06b1c6e7551a7ec9919

                SHA256

                69ac56d2fdf3c71b766d3cc49b33b36f1287cc2503310811017467dfcb455926

                SHA512

                b9ee7803301e50a8ec20ab3f87eb9e509ea24d11a69e90005f30c1666acc4ed0a208bd56e372e2e5c6a6d901d45f04a12427303d74761983593d10b344c79904

              • C:\Users\Admin\AppData\Local\cIndext.dll

                Filesize

                77KB

                MD5

                b2126426faa135f104a130a80986aa1e

                SHA1

                1612f71a2d94453c12abab5924adad68407f808e

                SHA256

                c36edbd1b712e280e370eb9f348fe457918927e7f3db6f77f9ebcdf58a84b112

                SHA512

                c96be262bd263a9f5196d9beb96be57a8bb7c61d1b8577386dfa10fe1e16d9cdf2a1aa916b64ef0e5650754a7bc2fc315eb6ab54f64936bd96f5c1f0d6b37551

              • C:\tujserrew.bat

                Filesize

                130B

                MD5

                d08cb97e3b90ca2dac463f834008b9b9

                SHA1

                3db0d4da98d144669284f50d9e8ea87a988ac93a

                SHA256

                033632928b0c1a737728bb51db824f5fc92c84cbebae99553e8a1f40bd05b8f9

                SHA512

                d843a43695c808bf3ee6088e5213f5b97f225412c36a41778a41a950c7459e4e9c4332b98bc9007544863e4d39b5f11bf15308ceeaceff7320847d301febe97d

              • memory/1856-56-0x0000000000400000-0x000000000041E000-memory.dmp

                Filesize

                120KB

              • memory/2464-89-0x0000000000400000-0x000000000045A000-memory.dmp

                Filesize

                360KB

              • memory/2516-62-0x00000000022C0000-0x00000000022D0000-memory.dmp

                Filesize

                64KB

              • memory/2516-87-0x0000000010000000-0x0000000010016000-memory.dmp

                Filesize

                88KB

              • memory/2516-92-0x00000000022C0000-0x00000000022D0000-memory.dmp

                Filesize

                64KB

              • memory/2516-59-0x0000000010000000-0x0000000010016000-memory.dmp

                Filesize

                88KB

              • memory/2516-61-0x00000000022C0000-0x00000000022D0000-memory.dmp

                Filesize

                64KB

              • memory/2516-60-0x0000000010000000-0x0000000010016000-memory.dmp

                Filesize

                88KB

              • memory/2948-100-0x0000000010000000-0x0000000010016000-memory.dmp

                Filesize

                88KB

              • memory/2948-88-0x0000000010000000-0x0000000010016000-memory.dmp

                Filesize

                88KB

              • memory/2948-68-0x0000000010000000-0x0000000010016000-memory.dmp

                Filesize

                88KB

              • memory/2948-69-0x0000000010000000-0x0000000010016000-memory.dmp

                Filesize

                88KB

              • memory/2948-70-0x0000000002A90000-0x0000000002AA0000-memory.dmp

                Filesize

                64KB

              • memory/2948-71-0x0000000002A90000-0x0000000002AA0000-memory.dmp

                Filesize

                64KB

              • memory/2948-105-0x0000000010000000-0x0000000010016000-memory.dmp

                Filesize

                88KB

              • memory/2948-95-0x0000000002A90000-0x0000000002AA0000-memory.dmp

                Filesize

                64KB

              • memory/2948-94-0x0000000002A90000-0x0000000002AA0000-memory.dmp

                Filesize

                64KB

              • memory/3888-44-0x0000000000400000-0x000000000040C000-memory.dmp

                Filesize

                48KB

              • memory/3888-40-0x0000000000400000-0x000000000040C000-memory.dmp

                Filesize

                48KB

              • memory/3888-42-0x0000000000890000-0x0000000000893000-memory.dmp

                Filesize

                12KB

              • memory/4280-46-0x0000000000400000-0x000000000041B000-memory.dmp

                Filesize

                108KB

              • memory/4280-57-0x0000000001FD0000-0x0000000002084000-memory.dmp

                Filesize

                720KB

              • memory/4280-74-0x0000000001FD0000-0x0000000002084000-memory.dmp

                Filesize

                720KB

              • memory/4280-73-0x0000000000400000-0x000000000041B000-memory.dmp

                Filesize

                108KB

              • memory/4804-85-0x0000000000400000-0x000000000045A000-memory.dmp

                Filesize

                360KB

              • memory/4804-47-0x0000000000400000-0x000000000045A000-memory.dmp

                Filesize

                360KB

              • memory/4984-101-0x00000000022E0000-0x00000000022F0000-memory.dmp

                Filesize

                64KB

              • memory/4984-102-0x00000000022E0000-0x00000000022F0000-memory.dmp

                Filesize

                64KB

              • memory/4984-107-0x0000000010000000-0x0000000010016000-memory.dmp

                Filesize

                88KB

              • memory/4984-111-0x00000000022E0000-0x00000000022F0000-memory.dmp

                Filesize

                64KB

              • memory/4984-112-0x00000000022E0000-0x00000000022F0000-memory.dmp

                Filesize

                64KB