Analysis

  • max time kernel
    151s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24/08/2023, 00:16

General

  • Target

    ad3f522829029ddeb896d7f6c92132ca6c0715bebd815a69c22cc48c1e187cc2.exe

  • Size

    274KB

  • MD5

    9f8568844cdfa628bf47df040bc43326

  • SHA1

    9136b4c3d52e17cfc9f77a4624fe59fe29a6e01f

  • SHA256

    ad3f522829029ddeb896d7f6c92132ca6c0715bebd815a69c22cc48c1e187cc2

  • SHA512

    0a2315e258431ab1d289e609b955a1736a45d591743a092a0efd087de39b851c1b6713b93cd7b3da2c8ad307a75a09f6a622552878b50937e9d5cf0d75db84dc

  • SSDEEP

    6144:xbTirrfykiiUjh6QH/cEOkCybEaQRXr9HNdvOa:xPcrfR6ZnOkx2LIa

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 9 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 5 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 21 IoCs
  • Drops file in Windows directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 59 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:636
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:404
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Drops file in Drivers directory
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3152
      • C:\Users\Admin\AppData\Local\Temp\ad3f522829029ddeb896d7f6c92132ca6c0715bebd815a69c22cc48c1e187cc2.exe
        "C:\Users\Admin\AppData\Local\Temp\ad3f522829029ddeb896d7f6c92132ca6c0715bebd815a69c22cc48c1e187cc2.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:836
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Users\Admin\AppData\Local\Temp\ad3f522829029ddeb896d7f6c92132ca6c0715bebd815a69c22cc48c1e187cc2.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1468
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 1
            4⤵
            • Delays execution with timeout.exe
            PID:3172

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_DD02D25E799024F48A93E8EE3BDDA41A

            Filesize

            2KB

            MD5

            1215ba64edcd9b1a1626ff75b7d8f318

            SHA1

            82b1ed7ee8dde3a78399d6ffccbd1f85c3f2b9d7

            SHA256

            da2352c2a4a3251c79f4e358419a5d5271887cd8b79212d16677f33e1378d65b

            SHA512

            b7e3bc7621c1cd4c4959ce2682d2bcf91306c35116e6e0b91089d3d5c2f282555aac38f6c27d1e9a0d894b6e41a43ac51d3528d1ca0cc010af9f4a3414911727

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

            Filesize

            1KB

            MD5

            1f94d4d280ff409d554abab350d17ef1

            SHA1

            6df310f84e1b99164310b7324996b71a3cb3fe24

            SHA256

            047a1f77bd04d3b566fe9f71e653e788ba99ecfa954cd169fde5b70517350a11

            SHA512

            25e67e76e011e6cb6bfd4654daef6a7c30d67db62006519549b209b3e0f6714437e08ce5ff2f26a8da54e9f0b37482ceb1ad0c2e15ee7cdb4d79347d7e0309fd

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DED9969D7ED2C6E555C5C9254A43EDE4

            Filesize

            599B

            MD5

            1de27fb2aa3e4c249698c34280c118eb

            SHA1

            45534e7447599f44dff503d39a4d9cd3183a3bf0

            SHA256

            dc1cc2098e15f279db4cd223647977a8bd0bbf5f83b60478f904c2ef336947a4

            SHA512

            bd43aa1690c1f52ba47759695ff28303ac1de803f46bdadf09a950235b48ebd246f547afb3536311959d0b914192f4515a720597f270251b0f46c796e397bc14

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_DD02D25E799024F48A93E8EE3BDDA41A

            Filesize

            484B

            MD5

            7a560f1ad069056c57650037c4cf7b7e

            SHA1

            d8c76b0271f46e78299409777d9799333182d3a1

            SHA256

            1fbf7a487f136ce9ebe0428b807e915c6b244b7bb8370c52cee4d8558054dff0

            SHA512

            a5e87dfbdae9b7019aeae1a7681d0d33f729c1d6ab9d41948b70d4aeae5623118ae6a3857b32c52d270ab8035c259353fc693b1812aa3e6ab3072ae8094285f9

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

            Filesize

            482B

            MD5

            304a63da43d1fb82042bfb2346b1ad65

            SHA1

            0d83a530835626bdfd8d38799fd80ed5c42b4807

            SHA256

            2a97dd7a72b2cbffd75f177bd5e3a75eac37c01c6fc213be9e5f8b73defe1b2b

            SHA512

            b716a1cfd3cea0ec37b9861884e51b5609c75db67b96d59ba474a3e40633cdd7e3933f2bbe7a30c369279d262a45742a294362c0de97928561ceffe9e29ea9b9

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DED9969D7ED2C6E555C5C9254A43EDE4

            Filesize

            504B

            MD5

            d43c541f718647a090a0f27e79b38ac4

            SHA1

            69ad3c070782d9bda6f01a073322d0ff7421fb5d

            SHA256

            64a6248d0f7b06ba43dfa2d92f9e98f32ded377cd56144067b448171eb738324

            SHA512

            bef4bc003ed84a5285b3e4a03bc0d5eb09fd1ff7058037500c3a5fff844bbd26559bc4d733b9d5d04c61c119e90971511c28e0b40db5eca413936118ba6230b0

          • C:\Windows\6dEEp9sXGbp84.sys

            Filesize

            447KB

            MD5

            ba3aa9fa868beeb69ecf7dec83a5322e

            SHA1

            13c9cec5b678966109bce6bff784dbbd912aa9b1

            SHA256

            cfb46358f4dd1e39148f7a7f3c2121f89665bef791f0534809f5b36993befb05

            SHA512

            8effa6748e908a75ef9cb47e9a55af29a9f2ab1988da701d68c4606ea58e82e58234cc1487c87e7137e2653edf08788ad63e0116300a896519eecc0501832699

          • C:\Windows\7RBH7tlNiwM.sys

            Filesize

            415KB

            MD5

            b42c4b476a478d8d9c03351e9b56b498

            SHA1

            81069a4a6b2e8a7d5b959ed8c9933a7ae4551412

            SHA256

            ee0172f88f7029171906ff54999a20bd99a8a33f84d521f0f61a147c4066b385

            SHA512

            af4daf22661244ac6c1e9c340d634bc256969cd2f1ae2a90f2e76b3ed0015e983bfb9941f6de55520ad9204fe0b95590f7c46f933de1565f4e9ed7da24cedbaa

          • C:\Windows\hKPIUTuC8rsh.sys

            Filesize

            415KB

            MD5

            64bc1983743c584a9ad09dacf12792e5

            SHA1

            0f14098f523d21f11129c4df09451413ddff6d61

            SHA256

            057ec356f1577fe86b706e5aeb74e3bdd6fe04d22586fecf69b866f8f72db7f5

            SHA512

            9ab4ddb64bd97dd1a7ee15613a258edf1d2eba880a0896a91487c47a32c9bd1118cde18211053a5b081216d123d5f901b454a525cbba01d8067c31babd8c8c3c

          • C:\Windows\vjMX9wAwPw.sys

            Filesize

            447KB

            MD5

            d15f5f23df8036bd5089ce8d151b0e0d

            SHA1

            4066ff4d92ae189d92fcdfb8c11a82cc9db56bb2

            SHA256

            f2c40dde6f40beaa3c283b66791ff27e6f06d66c8dd6eff5262f51e02ee26520

            SHA512

            feaec8a00346b0a74c530859785e1b280da5833bf3113083bf4664ebee85b14ceca648499f36d266d329d602349f9ad0fc21a10e605377b3a2c24b456f3a9bd9

          • memory/404-198-0x000002463BE10000-0x000002463BE13000-memory.dmp

            Filesize

            12KB

          • memory/404-199-0x000002463BE30000-0x000002463BEDF000-memory.dmp

            Filesize

            700KB

          • memory/404-208-0x000002463BEF0000-0x000002463BFF0000-memory.dmp

            Filesize

            1024KB

          • memory/404-207-0x000002463BE30000-0x000002463BEDF000-memory.dmp

            Filesize

            700KB

          • memory/404-202-0x000002463BEF0000-0x000002463BFF0000-memory.dmp

            Filesize

            1024KB

          • memory/404-197-0x000002463BE10000-0x000002463BE13000-memory.dmp

            Filesize

            12KB

          • memory/404-203-0x000002463BFF0000-0x000002463BFF1000-memory.dmp

            Filesize

            4KB

          • memory/636-28-0x0000023A9F700000-0x0000023A9F728000-memory.dmp

            Filesize

            160KB

          • memory/636-67-0x0000023A9F700000-0x0000023A9F728000-memory.dmp

            Filesize

            160KB

          • memory/636-26-0x0000023A9F6F0000-0x0000023A9F6F3000-memory.dmp

            Filesize

            12KB

          • memory/636-29-0x0000023A9F700000-0x0000023A9F728000-memory.dmp

            Filesize

            160KB

          • memory/836-0-0x0000000000200000-0x000000000028C000-memory.dmp

            Filesize

            560KB

          • memory/836-19-0x0000000000200000-0x000000000028C000-memory.dmp

            Filesize

            560KB

          • memory/836-56-0x0000000000200000-0x000000000028C000-memory.dmp

            Filesize

            560KB

          • memory/836-30-0x0000000000200000-0x000000000028C000-memory.dmp

            Filesize

            560KB

          • memory/3152-24-0x00007FFEA3CD0000-0x00007FFEA3CE0000-memory.dmp

            Filesize

            64KB

          • memory/3152-71-0x0000023A9F700000-0x0000023A9F728000-memory.dmp

            Filesize

            160KB

          • memory/3152-187-0x000000000B0D0000-0x000000000B17F000-memory.dmp

            Filesize

            700KB

          • memory/3152-73-0x000000000B0D0000-0x000000000B17F000-memory.dmp

            Filesize

            700KB

          • memory/3152-63-0x00007FFEA3CD0000-0x00007FFEA3CE0000-memory.dmp

            Filesize

            64KB

          • memory/3152-23-0x0000000008B90000-0x0000000008C41000-memory.dmp

            Filesize

            708KB

          • memory/3152-72-0x000000000B0D0000-0x000000000B17F000-memory.dmp

            Filesize

            700KB

          • memory/3152-20-0x0000000003300000-0x0000000003303000-memory.dmp

            Filesize

            12KB

          • memory/3152-17-0x0000000003300000-0x0000000003303000-memory.dmp

            Filesize

            12KB

          • memory/3152-194-0x000000000B0D0000-0x000000000B17F000-memory.dmp

            Filesize

            700KB

          • memory/3152-195-0x000000000B0D0000-0x000000000B17F000-memory.dmp

            Filesize

            700KB

          • memory/3152-186-0x0000000001200000-0x0000000001201000-memory.dmp

            Filesize

            4KB

          • memory/3152-70-0x0000000001200000-0x0000000001201000-memory.dmp

            Filesize

            4KB

          • memory/3152-196-0x0000000003420000-0x0000000003421000-memory.dmp

            Filesize

            4KB

          • memory/3152-69-0x0000000001200000-0x0000000001201000-memory.dmp

            Filesize

            4KB

          • memory/3152-200-0x000000000B0D0000-0x000000000B17F000-memory.dmp

            Filesize

            700KB

          • memory/3152-201-0x0000000003440000-0x0000000003441000-memory.dmp

            Filesize

            4KB

          • memory/3152-68-0x0000000001200000-0x0000000001201000-memory.dmp

            Filesize

            4KB

          • memory/3152-66-0x00007FF73CC10000-0x00007FF73CC11000-memory.dmp

            Filesize

            4KB

          • memory/3152-204-0x000000000B180000-0x000000000B184000-memory.dmp

            Filesize

            16KB

          • memory/3152-205-0x000000000B0D0000-0x000000000B17F000-memory.dmp

            Filesize

            700KB

          • memory/3152-206-0x0000000003420000-0x0000000003421000-memory.dmp

            Filesize

            4KB

          • memory/3152-65-0x0000000008B90000-0x0000000008C41000-memory.dmp

            Filesize

            708KB

          • memory/3152-64-0x0000023A9F700000-0x0000023A9F728000-memory.dmp

            Filesize

            160KB