Analysis

  • max time kernel
    150s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    10-10-2023 00:40

General

  • Target

    7a56063708e77bdd6eae6eb84bea0a7fdb884017f6aac70826b29724acbf362d.exe

  • Size

    2.8MB

  • MD5

    b4358bc395a84f175e3a04ac0eced298

  • SHA1

    9b33ffd40b48b86c63fdc288091d5a1f7364841e

  • SHA256

    7a56063708e77bdd6eae6eb84bea0a7fdb884017f6aac70826b29724acbf362d

  • SHA512

    5dfa5e99108d7404274f353ad0c34dfcb20b9655e976bf78dca7431b3022374d405d4f8a7dd5ef196424fd43629fe97c47d58d581e704ed15589fb61286b941b

  • SSDEEP

    49152:MTGkQd5QZuTtS0rQMYOQ+q8CEpTG4QrTGHQC9KFeM6:MKkuWsM0r1QnuK4aKHZ0FeX

Score
8/10
upx

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 2 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Drops file in System32 directory 13 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 56 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:420
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1260
      • C:\Users\Admin\AppData\Local\Temp\7a56063708e77bdd6eae6eb84bea0a7fdb884017f6aac70826b29724acbf362d.exe
        "C:\Users\Admin\AppData\Local\Temp\7a56063708e77bdd6eae6eb84bea0a7fdb884017f6aac70826b29724acbf362d.exe"
        2⤵
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2976
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Users\Admin\AppData\Local\Temp\7a56063708e77bdd6eae6eb84bea0a7fdb884017f6aac70826b29724acbf362d.exe"
          3⤵
          • Deletes itself
          • Suspicious use of WriteProcessMemory
          PID:2300
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 1
            4⤵
            • Delays execution with timeout.exe
            PID:2000
      • C:\Program Files\TsWpfWrp.exe
        "C:\Program Files\TsWpfWrp.exe"
        2⤵
        • Executes dropped EXE
        PID:2508
      • C:\Windows\Fonts\rwinsta.exe
        "C:\Windows\Fonts\rwinsta.exe"
        2⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Modifies Internet Explorer settings
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1648
    • C:\Windows\Syswow64\212421fd
      C:\Windows\Syswow64\212421fd
      1⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2856
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Windows\Syswow64\212421fd"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3060
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 1
          3⤵
          • Delays execution with timeout.exe
          PID:1436

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\TsWpfWrp.exe

      Filesize

      33KB

      MD5

      f379859f7b4b8835a8e72cd6ff3ec961

      SHA1

      0438db1890a8c8a7b0ed04c889c801986f2f813a

      SHA256

      e23075a3bcdc7118d299b381deab71c5fb3de4f7334e3ee082cb76f93b0ec586

      SHA512

      7c88f80b53091d2a05c583529364b948ba8121a2af8b75f888cdcb0a39edac310c1b52412456feeac6d7973bf823e7a52956cb500798df8857fae06a40a207ca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      bd9573c0cbbdacc892f94a544b95f884

      SHA1

      840d35017a11233dd6d83eb992a0ed4077151e15

      SHA256

      f159b78f6ba38f2d3817a037790e83bdfdbc3e881b56c370fafb3109f1ab45f2

      SHA512

      67468ba369a84ccc093a50d8364c23369e234e1b4f5aff1c83442ed50873b90e6ab3eb38a765d07340f77d11fcc1766f4fbefaed4877922f55843702ea5e180e

    • C:\Users\Admin\AppData\Local\Temp\CabD71D.tmp

      Filesize

      61KB

      MD5

      f3441b8572aae8801c04f3060b550443

      SHA1

      4ef0a35436125d6821831ef36c28ffaf196cda15

      SHA256

      6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

      SHA512

      5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

    • C:\Windows\Fonts\rwinsta.exe

      Filesize

      21KB

      MD5

      c59dc915ffc4e1bcea09a2f9d1e0799d

      SHA1

      c5aa1a243f47881e4d554f9a9bb7a66d4012d6c7

      SHA256

      52cfac95d2090989011bfab453911713177539c925f83704657b12a8d7e4e240

      SHA512

      5352977a250380ca2ef4eb7b51d512804ec0edf5bac599b5814504519034ce1ce5114948349a71e2a2443962d00235e042fb9c329cc770c3cef37c75187a3a92

    • C:\Windows\SysWOW64\212421fd

      Filesize

      2.8MB

      MD5

      810eada344b8bd11cd56dd6b0c0dbbfe

      SHA1

      7cf90caf437e392c8e505c78cd1eedd98f65773c

      SHA256

      7469462ea18eb77d73969c5593dd0f154108bf4d8820e2055044305d9fe39569

      SHA512

      5dbd0d1f35aa87cac0544673817596852d68100e4046cd9a60666c13cda66e45d696e66ac6ce636bfde5424d77a4e943743566896d8593f4ecd6480db8043e88

    • C:\Windows\Syswow64\212421fd

      Filesize

      2.8MB

      MD5

      810eada344b8bd11cd56dd6b0c0dbbfe

      SHA1

      7cf90caf437e392c8e505c78cd1eedd98f65773c

      SHA256

      7469462ea18eb77d73969c5593dd0f154108bf4d8820e2055044305d9fe39569

      SHA512

      5dbd0d1f35aa87cac0544673817596852d68100e4046cd9a60666c13cda66e45d696e66ac6ce636bfde5424d77a4e943743566896d8593f4ecd6480db8043e88

    • C:\Windows\Temp\TarDF3B.tmp

      Filesize

      163KB

      MD5

      9441737383d21192400eca82fda910ec

      SHA1

      725e0d606a4fc9ba44aa8ffde65bed15e65367e4

      SHA256

      bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

      SHA512

      7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

    • \Windows\Fonts\rwinsta.exe

      Filesize

      21KB

      MD5

      c59dc915ffc4e1bcea09a2f9d1e0799d

      SHA1

      c5aa1a243f47881e4d554f9a9bb7a66d4012d6c7

      SHA256

      52cfac95d2090989011bfab453911713177539c925f83704657b12a8d7e4e240

      SHA512

      5352977a250380ca2ef4eb7b51d512804ec0edf5bac599b5814504519034ce1ce5114948349a71e2a2443962d00235e042fb9c329cc770c3cef37c75187a3a92

    • memory/420-160-0x0000000000880000-0x00000000008A8000-memory.dmp

      Filesize

      160KB

    • memory/420-83-0x0000000000450000-0x0000000000453000-memory.dmp

      Filesize

      12KB

    • memory/420-85-0x0000000000880000-0x00000000008A8000-memory.dmp

      Filesize

      160KB

    • memory/420-87-0x0000000000980000-0x0000000000983000-memory.dmp

      Filesize

      12KB

    • memory/420-90-0x0000000000990000-0x00000000009B8000-memory.dmp

      Filesize

      160KB

    • memory/1260-184-0x0000000002A00000-0x0000000002A01000-memory.dmp

      Filesize

      4KB

    • memory/1260-21-0x0000000002A40000-0x0000000002A43000-memory.dmp

      Filesize

      12KB

    • memory/1260-198-0x0000000002A00000-0x0000000002A01000-memory.dmp

      Filesize

      4KB

    • memory/1260-57-0x0000000002A80000-0x0000000002A83000-memory.dmp

      Filesize

      12KB

    • memory/1260-59-0x0000000009110000-0x0000000009207000-memory.dmp

      Filesize

      988KB

    • memory/1260-197-0x0000000002A00000-0x0000000002A01000-memory.dmp

      Filesize

      4KB

    • memory/1260-61-0x0000000009110000-0x0000000009207000-memory.dmp

      Filesize

      988KB

    • memory/1260-196-0x0000000002A00000-0x0000000002A01000-memory.dmp

      Filesize

      4KB

    • memory/1260-195-0x0000000002A00000-0x0000000002A01000-memory.dmp

      Filesize

      4KB

    • memory/1260-194-0x0000000002A00000-0x0000000002A01000-memory.dmp

      Filesize

      4KB

    • memory/1260-193-0x0000000002A00000-0x0000000002A01000-memory.dmp

      Filesize

      4KB

    • memory/1260-192-0x0000000002A00000-0x0000000002A01000-memory.dmp

      Filesize

      4KB

    • memory/1260-191-0x0000000002A00000-0x0000000002A01000-memory.dmp

      Filesize

      4KB

    • memory/1260-190-0x0000000002A00000-0x0000000002A01000-memory.dmp

      Filesize

      4KB

    • memory/1260-189-0x0000000002A00000-0x0000000002A01000-memory.dmp

      Filesize

      4KB

    • memory/1260-187-0x0000000002A00000-0x0000000002A01000-memory.dmp

      Filesize

      4KB

    • memory/1260-186-0x0000000002A00000-0x0000000002A01000-memory.dmp

      Filesize

      4KB

    • memory/1260-25-0x0000000007AB0000-0x0000000007BA7000-memory.dmp

      Filesize

      988KB

    • memory/1260-185-0x0000000002A00000-0x0000000002A01000-memory.dmp

      Filesize

      4KB

    • memory/1260-24-0x0000000002A40000-0x0000000002A43000-memory.dmp

      Filesize

      12KB

    • memory/1260-183-0x0000000002A00000-0x0000000002A01000-memory.dmp

      Filesize

      4KB

    • memory/1260-181-0x0000000002A00000-0x0000000002A01000-memory.dmp

      Filesize

      4KB

    • memory/1260-182-0x0000000002A00000-0x0000000002A01000-memory.dmp

      Filesize

      4KB

    • memory/1260-180-0x0000000002A00000-0x0000000002A01000-memory.dmp

      Filesize

      4KB

    • memory/1260-45-0x0000000007AB0000-0x0000000007BA7000-memory.dmp

      Filesize

      988KB

    • memory/1260-23-0x0000000002A40000-0x0000000002A43000-memory.dmp

      Filesize

      12KB

    • memory/1648-161-0x00000000006E0000-0x00000000006E1000-memory.dmp

      Filesize

      4KB

    • memory/1648-77-0x0000000000280000-0x000000000034B000-memory.dmp

      Filesize

      812KB

    • memory/1648-158-0x00000000006E0000-0x00000000006E1000-memory.dmp

      Filesize

      4KB

    • memory/1648-155-0x0000000000990000-0x00000000009B8000-memory.dmp

      Filesize

      160KB

    • memory/1648-162-0x0000000001F00000-0x0000000001F0F000-memory.dmp

      Filesize

      60KB

    • memory/1648-246-0x00000000006E0000-0x00000000006E1000-memory.dmp

      Filesize

      4KB

    • memory/1648-174-0x0000000003BE0000-0x0000000003C80000-memory.dmp

      Filesize

      640KB

    • memory/1648-175-0x0000000003BE0000-0x0000000003C80000-memory.dmp

      Filesize

      640KB

    • memory/1648-245-0x0000000003BE0000-0x0000000003C80000-memory.dmp

      Filesize

      640KB

    • memory/1648-177-0x0000000003BE0000-0x0000000003C80000-memory.dmp

      Filesize

      640KB

    • memory/1648-178-0x00000000006E0000-0x00000000006E1000-memory.dmp

      Filesize

      4KB

    • memory/1648-244-0x0000000003BE0000-0x0000000003C80000-memory.dmp

      Filesize

      640KB

    • memory/1648-154-0x0000000000280000-0x000000000034B000-memory.dmp

      Filesize

      812KB

    • memory/1648-76-0x0000000000090000-0x0000000000093000-memory.dmp

      Filesize

      12KB

    • memory/1648-151-0x0000000037B40000-0x0000000037B50000-memory.dmp

      Filesize

      64KB

    • memory/1648-159-0x00000000006E0000-0x00000000006E1000-memory.dmp

      Filesize

      4KB

    • memory/1648-80-0x0000000000280000-0x000000000034B000-memory.dmp

      Filesize

      812KB

    • memory/1648-79-0x000007FEBE140000-0x000007FEBE150000-memory.dmp

      Filesize

      64KB

    • memory/1648-81-0x0000000000360000-0x0000000000361000-memory.dmp

      Filesize

      4KB

    • memory/1648-188-0x0000000002020000-0x0000000002030000-memory.dmp

      Filesize

      64KB

    • memory/2508-33-0x0000000000120000-0x0000000000121000-memory.dmp

      Filesize

      4KB

    • memory/2508-31-0x0000000000050000-0x0000000000113000-memory.dmp

      Filesize

      780KB

    • memory/2508-37-0x0000000000150000-0x0000000000153000-memory.dmp

      Filesize

      12KB

    • memory/2508-46-0x0000000000150000-0x0000000000153000-memory.dmp

      Filesize

      12KB

    • memory/2508-41-0x0000000000150000-0x0000000000153000-memory.dmp

      Filesize

      12KB

    • memory/2856-153-0x0000000000B10000-0x0000000000B99000-memory.dmp

      Filesize

      548KB

    • memory/2856-42-0x0000000000B10000-0x0000000000B99000-memory.dmp

      Filesize

      548KB

    • memory/2856-156-0x0000000000B10000-0x0000000000B99000-memory.dmp

      Filesize

      548KB

    • memory/2856-3-0x0000000000B10000-0x0000000000B99000-memory.dmp

      Filesize

      548KB

    • memory/2976-0-0x0000000000320000-0x00000000003A9000-memory.dmp

      Filesize

      548KB

    • memory/2976-128-0x0000000000320000-0x00000000003A9000-memory.dmp

      Filesize

      548KB

    • memory/2976-26-0x0000000000320000-0x00000000003A9000-memory.dmp

      Filesize

      548KB

    • memory/2976-176-0x0000000000320000-0x00000000003A9000-memory.dmp

      Filesize

      548KB