Analysis

  • max time kernel
    41s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2024 06:26

Errors

Reason
Machine shutdown

General

  • Target

    766ce75e70a73a59213f139e449251ee061606cb467cde61f666cf5330f2175eN.exe

  • Size

    5.4MB

  • MD5

    66eeab5c2975a225bce2746baf77b260

  • SHA1

    725d520130a7f51442ab2aeae1dbe13b304a31a1

  • SHA256

    766ce75e70a73a59213f139e449251ee061606cb467cde61f666cf5330f2175e

  • SHA512

    6f7b739ad0f302533a22fcbce98239753eec29c4cd60daf51f22c5e0f1f342f6915bba864b6b6ece26c827010d3613ce25498671b9f5ef0e4df051a8f68228bb

  • SSDEEP

    98304:p8sjk3hRWieWT0ywsagZ9VeXD3OKvRbgyNMY/HzrCU7vXG+:PjYhRPeWvnzwrOjy9//xTXd

Malware Config

Signatures

  • Possible privilege escalation attempt 4 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • AutoIT Executable 4 IoCs

    AutoIT scripts compiled to PE executables.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 22 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • NTFS ADS 3 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\766ce75e70a73a59213f139e449251ee061606cb467cde61f666cf5330f2175eN.exe
    "C:\Users\Admin\AppData\Local\Temp\766ce75e70a73a59213f139e449251ee061606cb467cde61f666cf5330f2175eN.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:392
    • C:\Users\Admin\AppData\Local\Temp\WindowsLoader.exe
      C:\Users\Admin\AppData\Local\Temp\WindowsLoader.exe
      2⤵
      • Checks BIOS information in registry
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:3012
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /A /C "cmd.exe /c takeown /f C:\ldrscan\bootwin"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1744
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c takeown /f C:\ldrscan\bootwin
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2424
          • C:\Windows\SysWOW64\takeown.exe
            takeown /f C:\ldrscan\bootwin
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:2504
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /A /C "icacls C:\ldrscan\bootwin /grant *S-1-1-0:(F)"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2244
        • C:\Windows\SysWOW64\icacls.exe
          icacls C:\ldrscan\bootwin /grant *S-1-1-0:(F)
          4⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          • System Location Discovery: System Language Discovery
          PID:2452
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /A /C "cmd.exe /c takeown /f C:\ldrscan\bootwin"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2672
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c takeown /f C:\ldrscan\bootwin
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2072
          • C:\Windows\SysWOW64\takeown.exe
            takeown /f C:\ldrscan\bootwin
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:2192
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /A /C "icacls C:\ldrscan\bootwin /grant *S-1-1-0:(F)"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2684
        • C:\Windows\SysWOW64\icacls.exe
          icacls C:\ldrscan\bootwin /grant *S-1-1-0:(F)
          4⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          • System Location Discovery: System Language Discovery
          PID:2140
      • C:\Windows\system32\cmd.exe
        cmd.exe /A /C "C:\Windows\System32\cscript.exe //nologo C:\Windows\System32\slmgr.vbs -ilc "C:\Acer.XRM-MS""
        3⤵
          PID:1716
          • C:\Windows\System32\cscript.exe
            C:\Windows\System32\cscript.exe //nologo C:\Windows\System32\slmgr.vbs -ilc "C:\Acer.XRM-MS"
            4⤵
              PID:952
          • C:\Windows\system32\cmd.exe
            cmd.exe /A /C "C:\Windows\System32\cscript.exe //nologo C:\Windows\System32\slmgr.vbs -ipk FJGCP-4DFJD-GJY49-VJBQ7-HYRR2"
            3⤵
              PID:2032
              • C:\Windows\System32\cscript.exe
                C:\Windows\System32\cscript.exe //nologo C:\Windows\System32\slmgr.vbs -ipk FJGCP-4DFJD-GJY49-VJBQ7-HYRR2
                4⤵
                  PID:1056
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /A /C "compact /u \\?\Volume{dc104d83-871d-11ef-a958-806e6f6e6963}\TOILS"
                3⤵
                • System Location Discovery: System Language Discovery
                PID:2384
                • C:\Windows\SysWOW64\compact.exe
                  compact /u \\?\Volume{dc104d83-871d-11ef-a958-806e6f6e6963}\TOILS
                  4⤵
                  • System Location Discovery: System Language Discovery
                  PID:2292
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /A /C "C:\bootsect.exe /nt60 SYS /force"
                3⤵
                • System Location Discovery: System Language Discovery
                PID:2680
                • C:\bootsect.exe
                  C:\bootsect.exe /nt60 SYS /force
                  4⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:2368
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /A /C "shutdown -r -t 0"
                3⤵
                • System Location Discovery: System Language Discovery
                PID:2324
                • C:\Windows\SysWOW64\shutdown.exe
                  shutdown -r -t 0
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1604
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c start regsvr32 -s "C:\Users\Admin\AppData\Local\Temp\sfx.dll"
              2⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2840
              • C:\Windows\SysWOW64\regsvr32.exe
                regsvr32 -s "C:\Users\Admin\AppData\Local\Temp\sfx.dll"
                3⤵
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                PID:2944
            • C:\Users\Admin\AppData\Local\Temp\WindowsActiver.exe
              C:\Users\Admin\AppData\Local\Temp\WindowsActiver.exe
              2⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2696
              • C:\Users\Admin\AppData\Local\Temp\Activer.exe
                "C:\Users\Admin\AppData\Local\Temp\Activer.exe" "del" C:\Users\Admin\AppData\Local\Temp\WindowsActiver.exe
                3⤵
                • Drops startup file
                • Executes dropped EXE
                • Adds Run key to start application
                • System Location Discovery: System Language Discovery
                • NTFS ADS
                PID:1144
          • C:\Windows\system32\LogonUI.exe
            "LogonUI.exe" /flags:0x0
            1⤵
              PID:2124
            • C:\Windows\system32\AUDIODG.EXE
              C:\Windows\system32\AUDIODG.EXE 0x5c4
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2992
            • C:\Windows\system32\LogonUI.exe
              "LogonUI.exe" /flags:0x1
              1⤵
                PID:2724

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Acer.XRM-MS

                Filesize

                2KB

                MD5

                f25832af6a684360950dbb15589de34a

                SHA1

                17ff1d21005c1695ae3dcbdc3435017c895fff5d

                SHA256

                266d64637cf12ff961165a018f549ff41002dc59380605b36d65cf1b8127c96f

                SHA512

                e0cf23351c02f4afa85eedc72a86b9114f539595cbd6bcd220e8b8d70fa6a7379dcd947ea0d59332ba672f36ebda6bd98892d9b6b20eedafc8be168387a3dd5f

              • C:\Users\Admin\AppData\Local\Temp\WindowsActiver.exe

                Filesize

                597KB

                MD5

                1f691ab8266ade4dffd908610d79b6be

                SHA1

                e437eb9d1d743cd84a00977396b2da643f08ae01

                SHA256

                24b216f2ef95aeab5d62c4e18f206b3d6873d40aa1ccfac676cff1a8f4987b30

                SHA512

                e5791868088ae81640bc8bf13f5aa9393d763fad0dfccee20e41dd7734c85cfceca775b787791cf57a4c5c3ee94fe0bffd4c709ee350386dea09a76524933599

              • C:\Users\Admin\AppData\Local\Temp\sfx.dll

                Filesize

                2.1MB

                MD5

                c310316d34abd7ea3bd9d07a384b2556

                SHA1

                0a40516fd899a78609254d05932cfbca45e70dae

                SHA256

                f67e22b28eddd3eb446314b9081059d2bed2402438e9205baf8ab366d19537f8

                SHA512

                b7e6103b30e4d6dae82564013e7b5ede33a08450695ec121f5fa987bc94b5c9c115404bc44a4178d50dbb62ca17bca0e1d3df35586efb12be77db7df8af9c6da

              • C:\bootsect.exe

                Filesize

                95KB

                MD5

                88c9b8c446e59e9bc71373af3d061520

                SHA1

                65b7d8f36dd380a73509038108c79e2baf31ecf3

                SHA256

                22d7b52b87d37bc217a35569fe7103e9d61505967c9075199f88d3a8cbb689e0

                SHA512

                612d40695e28c882de76dbd738df0fb7c14f11a472b73c5a2f0475e78a1931a86a4f83611f5ed0fcd20a924c54b55a1ceab23e545c66b8c54765b1e4105fbf33

              • \??\Volume{dc104d83-871d-11ef-a958-806e6f6e6963}\TOILS

                Filesize

                294KB

                MD5

                cff64788d5ed6954855b43fd425cad18

                SHA1

                ec72ea777373d144f89411427d560081c862af0c

                SHA256

                c2b226a692df3353c2199f801a6c3e359ae7fc95aa264e5c122323c9ac4487dc

                SHA512

                82e3c0f2451f6c0d5ebf30a55acfe4923161c5626fe195fb345b6f3215ca90c3f486bf39b18dde69b30ff639f2f664038dd0536b374ed40300234df112a3c387

              • \Users\Admin\AppData\Local\Temp\WindowsLoader.exe

                Filesize

                3.8MB

                MD5

                323c0fd51071400b51eedb1be90a8188

                SHA1

                0efc35935957c25193bbe9a83ab6caa25a487ada

                SHA256

                2f2aba1e074f5f4baa08b524875461889f8f04d4ffc43972ac212e286022ab94

                SHA512

                4c501c7135962e2f02b68d6069f2191ddb76f990528dacd209955a44972122718b9598400ba829abab2d4345b4e1a4b93453c8e7ba42080bd492a34cf8443e7e

              • memory/392-8-0x0000000002E10000-0x0000000003033000-memory.dmp

                Filesize

                2.1MB

              • memory/392-88-0x0000000002E10000-0x0000000002F2F000-memory.dmp

                Filesize

                1.1MB

              • memory/1144-149-0x0000000001000000-0x000000000111F000-memory.dmp

                Filesize

                1.1MB

              • memory/1144-134-0x0000000001000000-0x000000000111F000-memory.dmp

                Filesize

                1.1MB

              • memory/1144-120-0x0000000001000000-0x000000000111F000-memory.dmp

                Filesize

                1.1MB

              • memory/2696-90-0x0000000000AA0000-0x0000000000BBF000-memory.dmp

                Filesize

                1.1MB

              • memory/2696-111-0x0000000002CE0000-0x0000000002DFF000-memory.dmp

                Filesize

                1.1MB

              • memory/2696-112-0x0000000002CE0000-0x0000000002DFF000-memory.dmp

                Filesize

                1.1MB

              • memory/2696-118-0x0000000000AA0000-0x0000000000BBF000-memory.dmp

                Filesize

                1.1MB

              • memory/2696-113-0x0000000002CE0000-0x0000000002DFF000-memory.dmp

                Filesize

                1.1MB

              • memory/2696-115-0x0000000002CE0000-0x0000000002DFF000-memory.dmp

                Filesize

                1.1MB

              • memory/2944-95-0x0000000000970000-0x0000000000B8D000-memory.dmp

                Filesize

                2.1MB

              • memory/2944-93-0x0000000000970000-0x0000000000B8D000-memory.dmp

                Filesize

                2.1MB

              • memory/3012-24-0x00000000007D0000-0x00000000007E3000-memory.dmp

                Filesize

                76KB

              • memory/3012-37-0x00000000009A0000-0x00000000009B2000-memory.dmp

                Filesize

                72KB

              • memory/3012-45-0x0000000010000000-0x0000000010021000-memory.dmp

                Filesize

                132KB

              • memory/3012-32-0x00000000007F0000-0x0000000000800000-memory.dmp

                Filesize

                64KB

              • memory/3012-114-0x0000000000400000-0x0000000000623000-memory.dmp

                Filesize

                2.1MB

              • memory/3012-18-0x0000000002500000-0x00000000026A3000-memory.dmp

                Filesize

                1.6MB

              • memory/3012-53-0x00000000009C0000-0x00000000009D1000-memory.dmp

                Filesize

                68KB

              • memory/3012-61-0x0000000000800000-0x0000000000810000-memory.dmp

                Filesize

                64KB

              • memory/3012-69-0x00000000009E0000-0x00000000009F0000-memory.dmp

                Filesize

                64KB

              • memory/3012-77-0x00000000009F0000-0x0000000000A10000-memory.dmp

                Filesize

                128KB

              • memory/3012-10-0x0000000000400000-0x0000000000623000-memory.dmp

                Filesize

                2.1MB

              • memory/3012-150-0x0000000000400000-0x0000000000623000-memory.dmp

                Filesize

                2.1MB