Analysis

  • max time kernel
    135s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2023 11:59

General

  • Target

    227305b6487176b3a5184e84ebec6f6f392b4aada59dab057d9ea538c4394727.exe

  • Size

    20.4MB

  • MD5

    592760f1bf193ba979086f33f8dddb12

  • SHA1

    5b14cb8a3913f1e6a98fe1ac78123b4f97bc53ec

  • SHA256

    227305b6487176b3a5184e84ebec6f6f392b4aada59dab057d9ea538c4394727

  • SHA512

    086a933c3f7036746340649d235b3bf8a2d687c16ee99e67dbfc3fe6e8984b18f8983c49d5b325eef018738d85c538d085edd958276420113f6cbf17f232ed34

  • SSDEEP

    393216:6moQtYN97oQOC2aDhFq5YUvBvv+MwiE9ryM/y+76LGgWBiI8Z2es70QhOkjwhXec:KQtbQOC2aDGY8vv+Mwf/yJGR4Z2eswks

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\227305b6487176b3a5184e84ebec6f6f392b4aada59dab057d9ea538c4394727.exe
    "C:\Users\Admin\AppData\Local\Temp\227305b6487176b3a5184e84ebec6f6f392b4aada59dab057d9ea538c4394727.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Windows\system32\cmd.exe
      "C:\Windows\Sysnative\cmd.exe" /c copy C:\Windows\system32\Tasks\KMSAuto "C:\Users\Admin\AppData\Local\Temp\KMSAuto.tmp" /Y
      2⤵
        PID:3068
      • C:\Users\Admin\AppData\Local\Temp\signtool.exe
        "C:\Users\Admin\AppData\Local\Temp\signtool.exe" verify /v /ph /sha1 648384a4dee53d4c1c87e10d67cc99307ccc9c98 "C:\Users\Admin\AppData\Local\Temp\227305b6487176b3a5184e84ebec6f6f392b4aada59dab057d9ea538c4394727.exe"
        2⤵
        • Executes dropped EXE
        • Modifies system certificate store
        PID:2748
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        "wmic.exe" path Win32_NetworkAdapter get ServiceName /value /FORMAT:List
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2648

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Cab5034.tmp

      Filesize

      61KB

      MD5

      f3441b8572aae8801c04f3060b550443

      SHA1

      4ef0a35436125d6821831ef36c28ffaf196cda15

      SHA256

      6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

      SHA512

      5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

    • C:\Users\Admin\AppData\Local\Temp\Tar50D3.tmp

      Filesize

      163KB

      MD5

      9441737383d21192400eca82fda910ec

      SHA1

      725e0d606a4fc9ba44aa8ffde65bed15e65367e4

      SHA256

      bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

      SHA512

      7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

    • C:\Users\Admin\AppData\Local\Temp\signtool.exe

      Filesize

      323KB

      MD5

      05624e6d27eaef0db0673ae627bd6027

      SHA1

      b155c76bf59992a8d75d0e3a59dc94f24aff2591

      SHA256

      962a92821f54a1e706aa989973130fdc1072c7bd8b9e6d11ea1050b46eb9d313

      SHA512

      233304669aefeec9ad5d19bd2dd5bb19ea35ce31da0b3aabe5ab859259608a58725fac5993637c9635e5912138d3eb477773351f0ee81cc3ce756d713163cf31

    • C:\Users\Admin\AppData\Local\Temp\signtool.exe

      Filesize

      323KB

      MD5

      05624e6d27eaef0db0673ae627bd6027

      SHA1

      b155c76bf59992a8d75d0e3a59dc94f24aff2591

      SHA256

      962a92821f54a1e706aa989973130fdc1072c7bd8b9e6d11ea1050b46eb9d313

      SHA512

      233304669aefeec9ad5d19bd2dd5bb19ea35ce31da0b3aabe5ab859259608a58725fac5993637c9635e5912138d3eb477773351f0ee81cc3ce756d713163cf31

    • \Users\Admin\AppData\Local\Temp\signtool.exe

      Filesize

      323KB

      MD5

      05624e6d27eaef0db0673ae627bd6027

      SHA1

      b155c76bf59992a8d75d0e3a59dc94f24aff2591

      SHA256

      962a92821f54a1e706aa989973130fdc1072c7bd8b9e6d11ea1050b46eb9d313

      SHA512

      233304669aefeec9ad5d19bd2dd5bb19ea35ce31da0b3aabe5ab859259608a58725fac5993637c9635e5912138d3eb477773351f0ee81cc3ce756d713163cf31

    • \Users\Admin\AppData\Local\Temp\signtool.exe

      Filesize

      323KB

      MD5

      05624e6d27eaef0db0673ae627bd6027

      SHA1

      b155c76bf59992a8d75d0e3a59dc94f24aff2591

      SHA256

      962a92821f54a1e706aa989973130fdc1072c7bd8b9e6d11ea1050b46eb9d313

      SHA512

      233304669aefeec9ad5d19bd2dd5bb19ea35ce31da0b3aabe5ab859259608a58725fac5993637c9635e5912138d3eb477773351f0ee81cc3ce756d713163cf31

    • memory/3032-0-0x0000000000400000-0x0000000001A2D000-memory.dmp

      Filesize

      22.2MB

    • memory/3032-70-0x0000000000400000-0x0000000001A2D000-memory.dmp

      Filesize

      22.2MB

    • memory/3032-71-0x0000000000400000-0x0000000001A2D000-memory.dmp

      Filesize

      22.2MB

    • memory/3032-72-0x0000000000400000-0x0000000001A2D000-memory.dmp

      Filesize

      22.2MB