Analysis
-
max time kernel
2s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2024 15:58
Static task
static1
Behavioral task
behavioral1
Sample
installerexe.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
installerexe.exe
Resource
win10v2004-20231222-en
General
-
Target
installerexe.exe
-
Size
12.3MB
-
MD5
754ba59f4a661eb58ee6b9f170e9d84e
-
SHA1
2b633997fde8498f8b0705088d1af1094164ad31
-
SHA256
c19fa15613c590a4ceec40dc9e20871629af92309dd16cfb0585ca7543c4205a
-
SHA512
521cd56d81a2d9a0885d4255a1bb1ddc293d65339e26cc833ac6916c2b232dfbdab9b0c7da3933b3df7060ab7a8869bc054c451434760bf90e4e12d29c046488
-
SSDEEP
393216:OLKbbx3AgGnkQUXdiUyEaXM5FikLn2UGW5a2UQHj:OWbbx3TNt6bf64WjUu
Malware Config
Signatures
-
Creates new service(s) 1 TTPs
-
Stops running service(s) 3 TTPs
-
Executes dropped EXE 2 IoCs
pid Process 5080 instaIIer.exe 4688 installer.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3656 sc.exe 2992 sc.exe 4120 sc.exe 2316 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5080 instaIIer.exe 5080 instaIIer.exe 4688 installer.exe 4688 installer.exe 4688 installer.exe 3172 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3172 powershell.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 4264 wrote to memory of 5080 4264 installerexe.exe 29 PID 4264 wrote to memory of 5080 4264 installerexe.exe 29 PID 4264 wrote to memory of 5080 4264 installerexe.exe 29 PID 4264 wrote to memory of 4688 4264 installerexe.exe 28 PID 4264 wrote to memory of 4688 4264 installerexe.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\installerexe.exe"C:\Users\Admin\AppData\Local\Temp\installerexe.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Users\Admin\AppData\Roaming\installer.exeC:\Users\Admin\AppData\Roaming\installer.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4688 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3172
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\installer.exe"3⤵PID:2680
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "ghub"3⤵
- Launches sc.exe
PID:3656
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:2992
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "ghub" binpath= "C:\ProgramData\bnmabkttxedp\ghub.exe" start= "auto"3⤵
- Launches sc.exe
PID:4120
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "ghub"3⤵
- Launches sc.exe
PID:2316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵PID:4540
-
-
-
C:\Users\Admin\AppData\Roaming\instaIIer.exeC:\Users\Admin\AppData\Roaming\instaIIer.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:5080
-
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 31⤵PID:3084
-
C:\ProgramData\bnmabkttxedp\ghub.exeC:\ProgramData\bnmabkttxedp\ghub.exe1⤵PID:2248
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵PID:3632
-
-
C:\Windows\system32\dwm.exedwm.exe2⤵PID:5356
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2796
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵PID:3228
-
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart1⤵PID:3536
-
C:\Windows\SysWOW64\dialer.exe"C:\Windows\system32\dialer.exe"1⤵PID:4904
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart1⤵PID:3440
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD576a76e44c856c2aca6c8d668da52d28b
SHA17845adf8a65ad355b42bdf628ad8df9bd135ffed
SHA2565066cecbdbfa84b68b931e257ab58ce829a6b750b2f169f5be307c92dc89b630
SHA51207acb96a7f946f219fb273bd28b703e15061f2baebfd7d320b74066601a58b441fa932ae847d339e59481a26e0dd418d033911123d513e1b3307f731babd3e3a
-
Filesize
448KB
MD597c6900e59e84974d603a0e55d3ff4a8
SHA1b23b19b009abec3a4e96a06618fa43cbf960dfd1
SHA2563d4203a37005204db72112b601425b69d1ed8a9df0d5ec74292e43fb7488cfee
SHA51255eef3819c50f1a2727257ba8c6bcd3ba75a72e57c13297a010ecf652a5933f926d0e40cba151d554547cb21788e77cc1d7fc23167a94a452345ce2dd533c07a
-
Filesize
94KB
MD5460f436117fc61b8bedf29a47c3939a8
SHA1c69d829538c3bf9d9016074f4b4bfa112082fc14
SHA256905a462517469f3fe7f4157e17a599db7fafaf76fdfd0fc8596e324cf7d37d4c
SHA5121c4ee55628b90ecff1670a01889c6494aad45c0606e0fde420f7d0252e08713c8858dcaf56f5fb5b3f9d73a34d478f23bcc7cf0494f0b1352a3071ed80853444
-
Filesize
92KB
MD5f808f0f44d2f149c9ef306c956ac8a58
SHA1f221334c5975d5ee08280d37da570ed2ccff5a77
SHA256534daa630b83aa1d2eab387ed5904abdf5ecc0df591140e0cd6a2a331e8bb313
SHA5121ec7a2d96bb38360032459b4807c1863d285f59f0b4d2888cafd5b14aab840dbacfe17099e24cadd67c91b8fafffd7ff6260baabe0c5045a22acf9bc368428fd