Analysis

  • max time kernel
    35s
  • max time network
    38s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    24-02-2024 06:35

General

  • Target

    a12f69255b91e8b44c0e9669a79b5892.exe

  • Size

    441KB

  • MD5

    a12f69255b91e8b44c0e9669a79b5892

  • SHA1

    be099758c080b89c52169ca7cf2e5232c6c79455

  • SHA256

    3da928f0eff88dddb363a32469f8ec1e908f1bdcad8be40f786a06a0eaeb9785

  • SHA512

    d81594ae69d6459df12ad180ca310a411fb0d634048a3737482701fcb02acd3fc166ab26c486c9d22f28cbd18b4af4a678cf0140259bbd1441a2cd51759ad1ec

  • SSDEEP

    12288:NUFdYk7h/6hgTv3TGEGwIUdtLDT0OHev/XUz:mFl6hgTawvP1HiXUz

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 50 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a12f69255b91e8b44c0e9669a79b5892.exe
    "C:\Users\Admin\AppData\Local\Temp\a12f69255b91e8b44c0e9669a79b5892.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Users\Admin\AppData\Local\Temp\nsi2148.tmp\cb.exe
      "C:\Users\Admin\AppData\Local\Temp\nsi2148.tmp\cb.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2944
    • C:\Users\Admin\AppData\Local\Temp\nsi2148.tmp\1EuroP.exe
      "C:\Users\Admin\AppData\Local\Temp\nsi2148.tmp\1EuroP.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2748
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /q /c "C:\Users\Admin\AppData\Local\Temp\Wkp..bat" > nul 2> nul
        3⤵
          PID:2052
      • C:\Users\Admin\AppData\Local\Temp\nsi2148.tmp\2IC.exe
        "C:\Users\Admin\AppData\Local\Temp\nsi2148.tmp\2IC.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Writes to the Master Boot Record (MBR)
        • Suspicious use of AdjustPrivilegeToken
        PID:2512
      • C:\Users\Admin\AppData\Local\Temp\nsi2148.tmp\3E4U - Bucks.exe
        "C:\Users\Admin\AppData\Local\Temp\nsi2148.tmp\3E4U - Bucks.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1972
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1972 -s 284
          3⤵
          • Loads dropped DLL
          • Program crash
          PID:2860
      • C:\Users\Admin\AppData\Local\Temp\nsi2148.tmp\IR.exe
        "C:\Users\Admin\AppData\Local\Temp\nsi2148.tmp\IR.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2452
        • C:\Windows\SysWOW64\net.exe
          net.exe stop "Security Center"
          3⤵
            PID:2700
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop "Security Center"
              4⤵
                PID:1628
            • C:\Windows\SysWOW64\sc.exe
              sc config wscsvc start= DISABLED
              3⤵
              • Launches sc.exe
              PID:1856
            • C:\Windows\SysWOW64\net.exe
              net.exe stop "Windows Firewall/Internet Connection Sharing (ICS)"
              3⤵
                PID:1808
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "Windows Firewall/Internet Connection Sharing (ICS)"
                  4⤵
                    PID:2076
                • C:\Windows\SysWOW64\sc.exe
                  sc config SharedAccess start= DISABLED
                  3⤵
                  • Launches sc.exe
                  PID:340
                • C:\Users\Admin\AppData\Roaming\m5bw8pr.exe
                  C:\Users\Admin\AppData\Roaming\m5bw8pr.exe
                  3⤵
                  • Drops file in Drivers directory
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:2164
                  • C:\Windows\SysWOW64\net.exe
                    net.exe stop "Security Center"
                    4⤵
                      PID:2936
                    • C:\Windows\SysWOW64\sc.exe
                      sc config wscsvc start= DISABLED
                      4⤵
                      • Launches sc.exe
                      PID:2344
                    • C:\Windows\SysWOW64\net.exe
                      net.exe stop "Windows Firewall/Internet Connection Sharing (ICS)"
                      4⤵
                        PID:2084
                      • C:\Windows\SysWOW64\sc.exe
                        sc config SharedAccess start= DISABLED
                        4⤵
                        • Launches sc.exe
                        PID:2844
                      • C:\Users\Admin\AppData\Roaming\m5bw8pr.exe
                        C:\Users\Admin\AppData\Roaming\m5bw8pr.exe -dCEDD907AAD6AD906BE4F0621B6F2C4C131A452222341C60F90FC47314E986008A6DA938EFE82D38D0470953AE7D991B9A4676E8671DAF1ADCCF55B27BBC42654357C42EDDED6729E6D2C8ACD768D979D7A4D307C5FEE8E8EC0721870BC487CFA2473A1B33E20E25272B47B2CA2611441FC41BD8E7C27ECDB84A6327C344ABF085D4BF45D4E0C9057CCFD3D6EEE2B8400B45979799B9A96C673E8A0FF439D8C510762C2BF7F0B2A067522E3B91987A50B6B000AB9CBE95AEF2429951A4A72C01B8CF3CFDD83CE9C60A5D5C55F25B57430299755105F1245D570938717EB2D78AF9529202C4BF913A2D4D575E453992D6E37027E57E794A41072C22BA306FD12790BE5FB51078FFC48BE59CAF6236A4D8B1FBFEAD3341B039881B6763EBC112913175BE314296205385967D8A75846927EA97F40FA57D5300137049DEA6F169BE9226C9FE562861AA5DFCEF5B8F130F81FDFD46323A12438C46CC5157FBF5B85FDD4B1332EA2BC68C3CA18B5E930E6BED909A67911A3F0685B3AC192868D0D44FF1837E32B1A6A5CA8D2A1ED7E967A5ED2B1BFE6DD2F1C4C36FA490B7BFBE175601671369F3D9FA4EDF073B3D9E43F975D9F3D50B35419B3584560B3036903F5FC375BF1C2B93A2CC55EFF5BED1A6366E5DC399BE4
                        4⤵
                        • Executes dropped EXE
                        PID:1528
                    • C:\Windows\SysWOW64\Rundll32.exe
                      Rundll32.exe setupapi,InstallHinfSection DefaultInstall 128 C:\Users\Admin\AppData\Roaming\mdinstall.inf
                      3⤵
                      • Adds Run key to start application
                      • Drops file in Windows directory
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2332
                      • C:\Windows\SysWOW64\runonce.exe
                        "C:\Windows\system32\runonce.exe" -r
                        4⤵
                        • Checks processor information in registry
                        PID:1508
                        • C:\Windows\SysWOW64\grpconv.exe
                          "C:\Windows\System32\grpconv.exe" -o
                          5⤵
                            PID:924
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c C:\Users\Admin\AppData\Roaming\91f92cj7.bat
                        3⤵
                          PID:1056
                      • C:\Users\Admin\AppData\Local\Temp\nsi2148.tmp\6tbp.exe
                        "C:\Users\Admin\AppData\Local\Temp\nsi2148.tmp\6tbp.exe"
                        2⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:2380
                        • C:\Windows\SysWOW64\rundll32.exe
                          rundll32.exe "C:\Users\Admin\AppData\Local\KBAd10.dll",Startup
                          3⤵
                          • Loads dropped DLL
                          • Adds Run key to start application
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of SetWindowsHookEx
                          PID:1524
                          • C:\Windows\SysWOW64\rundll32.exe
                            rundll32.exe "C:\Users\Admin\AppData\Local\KBAd10.dll",iep
                            4⤵
                            • Loads dropped DLL
                            • Suspicious use of SetWindowsHookEx
                            PID:796

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\nsi2148.tmp\1EuroP.exe

                      Filesize

                      172KB

                      MD5

                      c78858a5387f9e6039052337a60e1c9f

                      SHA1

                      64a4f563660b237d7979842aee3e0e814bdf6dc3

                      SHA256

                      585198c25b353243c10aaf423bd38b274e1acd3e3b82f589e310bb611f249b0c

                      SHA512

                      2cc1e2eaea5cc9738f2dbd3e11652b06a0043576f1824b7971a9d3181b7038eeb06af69cdacbe31ecbb7bd3ec5947001ea0e955bb2458b099c2e7717e4ef8eec

                    • C:\Users\Admin\AppData\Local\Temp\nsi2148.tmp\6tbp.exe

                      Filesize

                      120KB

                      MD5

                      9cea92b564d09997cef7769eb6364a74

                      SHA1

                      9cb90c8baa2e22381086da6c7d89f04610a47cfe

                      SHA256

                      939dc43e2355d0a478de8f0770652093f63c28c49d86abdaaa9f20ae48d6137d

                      SHA512

                      4e186f6f7825ff8230f3073560dc26a339c20b08c0f03413b12075fc861200a581e68df96c9801af3d33f30f6c773a05318238822abe9cd171f00d2f736a85bb

                    • C:\Users\Admin\AppData\Roaming\91f92cj7.bat

                      Filesize

                      154B

                      MD5

                      4212745842f6ade9c9fb34cc2d128a61

                      SHA1

                      ccfcfadcf3e475323c7d128081b08c8ec0ef999d

                      SHA256

                      34622be51ae84cf54a077a3a9a5fdf61e1f709fabf009e7b2757e909133bed1a

                      SHA512

                      6c2dde791e06f7348c6e1acee4b5ddd0540bfd798462378a9e1cabfe5e73b7d29f0ad772ad1b240b8609a4ede123156d7d0a4f72bba7e87d1116fc79c09fdd81

                    • \Users\Admin\AppData\Local\KBAd10.dll

                      Filesize

                      2KB

                      MD5

                      db36c4e2a13622a85c41a92be7d140b3

                      SHA1

                      e55ec64b5af1541e622f094b2716bfabc4cf1df4

                      SHA256

                      d0e41c568b95299eefcd61a80c1989e8c9e94a042c4a28468b40ba3091df4cbc

                      SHA512

                      f1975e843a5760f05ba5b8495086cc7324120b0391e261e836a7c291bf7ab66de39bdcb20acfc7cc77a764fce4a6b94bed51b420f36547717b3f5428acbc7503

                    • \Users\Admin\AppData\Local\KBAd10.dll

                      Filesize

                      120KB

                      MD5

                      0fddb4583534718972194a1ded2206e6

                      SHA1

                      56f4b709ce11e595c168e9612b26fd9f606b0e59

                      SHA256

                      b2057cc655156cf142995d137c860ae69ec1134a20d180ea94d135788151b822

                      SHA512

                      35a24f8962779c578d5dfb09cb94f97fb04acfe1e922af2a9da38ce408e738fd52a581c10cf751188b5a49d9eb5d1d0a751b848f3f28b42b63ed6ad96f6dcd5d

                    • \Users\Admin\AppData\Local\Temp\nsi2148.tmp\2IC.exe

                      Filesize

                      176KB

                      MD5

                      0833072c350b80d75b41350eaa91b8f9

                      SHA1

                      7da1f4489ce39df76ab3962dec2c0b2494eba5bf

                      SHA256

                      139adf83da42f7d18c83a27f0bb7d9e8d5515c60acb549cd8df6f1bef40906c7

                      SHA512

                      1743aff9b711712fbe1591682c01bbcc9786ed5a3f172cd54468b79799f43c6fbeae604c94c780e63354cd7e9d904c4757c0602014fb5493b2c55bb816cd43d5

                    • \Users\Admin\AppData\Local\Temp\nsi2148.tmp\3E4U - Bucks.exe

                      Filesize

                      27KB

                      MD5

                      5f6c6b5e491ac60e088adba6dd5791c2

                      SHA1

                      292f4b81b3eee53877c672faf540aceeb2fc881f

                      SHA256

                      b010d2d5cdee46b1b97b88aa48968ffd34f6e3e382b250c98f2e1a89c950e018

                      SHA512

                      59c15d1a3f8d14eb441bb6e187cd91eaa13114afa1d8220aa7d08e259ee28af6bab92258b624d9824944b1776f916b6b551f3c3be982262d28b5330c7ba28252

                    • \Users\Admin\AppData\Local\Temp\nsi2148.tmp\IR.exe

                      Filesize

                      176KB

                      MD5

                      249805102fbd08d7fb9b47499ad25479

                      SHA1

                      ee28f439b5dc814eec561d77e6d1285640d5cc4e

                      SHA256

                      fb47245c821a1aaf9ea6dfc0dffecf478614dc7c88e119695af940c2a2f35eb4

                      SHA512

                      e6a2b866fe40395ae74c7a5339e52ba90132122a62f1c0c778c3488f77b2017e47c86f7714f92ae2fae1196feddafb9d4932f0914f7ecc50c66e65ebb0ac5608

                    • \Users\Admin\AppData\Local\Temp\nsi2148.tmp\cb.exe

                      Filesize

                      3KB

                      MD5

                      46e07fd3a40760fda18cf6b4fc691742

                      SHA1

                      53ee1a754bf5e94fa88a6ab8bb6120b4011afcfa

                      SHA256

                      bd7ca609d2fb63e14d08acab1091579c23e298b4fa2ac1e8d2daaff94fc107be

                      SHA512

                      ce13f6527cbd13002dca00b71ab38ab12e3f3f7138ada0780ad3f40e7c49946c018a00782ec957b1fd123fb439aabc0d9b3660829dabf10ddcebba08d6e2fbbd

                    • memory/796-157-0x0000000000990000-0x00000000009D0000-memory.dmp

                      Filesize

                      256KB

                    • memory/1524-142-0x0000000010000000-0x000000001001E000-memory.dmp

                      Filesize

                      120KB

                    • memory/1524-100-0x00000000008B0000-0x00000000008F0000-memory.dmp

                      Filesize

                      256KB

                    • memory/1524-99-0x0000000010000000-0x000000001001E000-memory.dmp

                      Filesize

                      120KB

                    • memory/1524-129-0x0000000010000000-0x000000001001E000-memory.dmp

                      Filesize

                      120KB

                    • memory/1972-85-0x0000000000D80000-0x0000000000FF0000-memory.dmp

                      Filesize

                      2.4MB

                    • memory/1972-86-0x0000000001010000-0x0000000001040000-memory.dmp

                      Filesize

                      192KB

                    • memory/2164-122-0x0000000000430000-0x000000000048C000-memory.dmp

                      Filesize

                      368KB

                    • memory/2164-123-0x0000000003E40000-0x0000000003E71000-memory.dmp

                      Filesize

                      196KB

                    • memory/2380-127-0x0000000010000000-0x000000001001E000-memory.dmp

                      Filesize

                      120KB

                    • memory/2380-80-0x0000000010000000-0x000000001001E000-memory.dmp

                      Filesize

                      120KB

                    • memory/2380-81-0x0000000000390000-0x00000000003D0000-memory.dmp

                      Filesize

                      256KB

                    • memory/2452-101-0x0000000000A50000-0x0000000000AAC000-memory.dmp

                      Filesize

                      368KB

                    • memory/2452-103-0x0000000002FB0000-0x0000000002FE1000-memory.dmp

                      Filesize

                      196KB

                    • memory/2512-104-0x0000000000400000-0x0000000000445000-memory.dmp

                      Filesize

                      276KB

                    • memory/2512-106-0x0000000000310000-0x0000000000355000-memory.dmp

                      Filesize

                      276KB

                    • memory/2512-105-0x0000000000400000-0x0000000000445000-memory.dmp

                      Filesize

                      276KB

                    • memory/2512-115-0x0000000000400000-0x0000000000445000-memory.dmp

                      Filesize

                      276KB

                    • memory/2748-124-0x0000000000400000-0x000000000042F000-memory.dmp

                      Filesize

                      188KB

                    • memory/2748-139-0x0000000000400000-0x000000000042F000-memory.dmp

                      Filesize

                      188KB

                    • memory/2748-144-0x0000000000400000-0x000000000042F000-memory.dmp

                      Filesize

                      188KB

                    • memory/2748-60-0x0000000000400000-0x000000000042F000-memory.dmp

                      Filesize

                      188KB

                    • memory/2748-52-0x0000000002230000-0x000000000225C000-memory.dmp

                      Filesize

                      176KB