Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-10-2023 00:40

General

  • Target

    7a56063708e77bdd6eae6eb84bea0a7fdb884017f6aac70826b29724acbf362d.exe

  • Size

    2.8MB

  • MD5

    b4358bc395a84f175e3a04ac0eced298

  • SHA1

    9b33ffd40b48b86c63fdc288091d5a1f7364841e

  • SHA256

    7a56063708e77bdd6eae6eb84bea0a7fdb884017f6aac70826b29724acbf362d

  • SHA512

    5dfa5e99108d7404274f353ad0c34dfcb20b9655e976bf78dca7431b3022374d405d4f8a7dd5ef196424fd43629fe97c47d58d581e704ed15589fb61286b941b

  • SSDEEP

    49152:MTGkQd5QZuTtS0rQMYOQ+q8CEpTG4QrTGHQC9KFeM6:MKkuWsM0r1QnuK4aKHZ0FeX

Score
8/10
upx

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Drops file in System32 directory 16 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:608
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:3180
      • C:\Users\Admin\AppData\Local\Temp\7a56063708e77bdd6eae6eb84bea0a7fdb884017f6aac70826b29724acbf362d.exe
        "C:\Users\Admin\AppData\Local\Temp\7a56063708e77bdd6eae6eb84bea0a7fdb884017f6aac70826b29724acbf362d.exe"
        2⤵
        • Checks computer location settings
        • Drops file in System32 directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:5100
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Users\Admin\AppData\Local\Temp\7a56063708e77bdd6eae6eb84bea0a7fdb884017f6aac70826b29724acbf362d.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4828
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 1
            4⤵
            • Delays execution with timeout.exe
            PID:1424
      • C:\xwizard.exe
        "C:\xwizard.exe"
        2⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Checks SCSI registry key(s)
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1408
    • C:\Windows\Syswow64\1df9df31
      C:\Windows\Syswow64\1df9df31
      1⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4668
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Windows\Syswow64\1df9df31"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2440
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 1
          3⤵
          • Delays execution with timeout.exe
          PID:228

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\1df9df31

      Filesize

      2.8MB

      MD5

      3900c51409a89254ff6c59a366216c97

      SHA1

      aaccc472c504abdd0b65596602c7804ce869246d

      SHA256

      988f9d264c139ef457148e35d2c036144d403fe005c5bf37ef656609ad2c7ee6

      SHA512

      98adf7a82a50fbcd3d2bff375bf75ae594782a2e58c911bb6d0c52115f99a8f21661f4d2bd9a5a7d91b900c6713f7fdf3515fc383a8ee51e00efa184df5fd1f1

    • C:\Windows\SysWOW64\1df9df31

      Filesize

      2.8MB

      MD5

      3900c51409a89254ff6c59a366216c97

      SHA1

      aaccc472c504abdd0b65596602c7804ce869246d

      SHA256

      988f9d264c139ef457148e35d2c036144d403fe005c5bf37ef656609ad2c7ee6

      SHA512

      98adf7a82a50fbcd3d2bff375bf75ae594782a2e58c911bb6d0c52115f99a8f21661f4d2bd9a5a7d91b900c6713f7fdf3515fc383a8ee51e00efa184df5fd1f1

    • C:\xwizard.exe

      Filesize

      62KB

      MD5

      30c784340f42db44a84c7958c240e394

      SHA1

      a9611d90310fe54d0f78e7e067b00c9d53c870c3

      SHA256

      4359c82a6760d717ec367bc80b1a70e149bf7e197ea45c1188a4826570b96c50

      SHA512

      f5f7da6505dfde7060ec0fb186915f4390eb1d0a3048effc65df41b9b6201e501be1ad6cb3db8f626451fd3fdfaf5ef9d615200b7d039f79e93ef74e4a359d8e

    • memory/608-72-0x000001C7AAD90000-0x000001C7AAD91000-memory.dmp

      Filesize

      4KB

    • memory/608-30-0x000001C7AAD50000-0x000001C7AAD78000-memory.dmp

      Filesize

      160KB

    • memory/608-28-0x000001C7AAD90000-0x000001C7AAD91000-memory.dmp

      Filesize

      4KB

    • memory/608-26-0x000001C7AAD40000-0x000001C7AAD43000-memory.dmp

      Filesize

      12KB

    • memory/1408-70-0x000002AF221C0000-0x000002AF221C1000-memory.dmp

      Filesize

      4KB

    • memory/1408-85-0x000002AF22380000-0x000002AF22381000-memory.dmp

      Filesize

      4KB

    • memory/1408-98-0x000002AF21EA0000-0x000002AF21EA1000-memory.dmp

      Filesize

      4KB

    • memory/1408-20-0x000002AF200C0000-0x000002AF2018B000-memory.dmp

      Filesize

      812KB

    • memory/1408-23-0x000002AF20190000-0x000002AF20191000-memory.dmp

      Filesize

      4KB

    • memory/1408-24-0x00007FFEC6F20000-0x00007FFEC6F30000-memory.dmp

      Filesize

      64KB

    • memory/1408-22-0x000002AF200C0000-0x000002AF2018B000-memory.dmp

      Filesize

      812KB

    • memory/1408-97-0x000002AF21EA0000-0x000002AF21EA1000-memory.dmp

      Filesize

      4KB

    • memory/1408-96-0x000002AF21EA0000-0x000002AF21EA1000-memory.dmp

      Filesize

      4KB

    • memory/1408-95-0x000002AF21EA0000-0x000002AF21EA1000-memory.dmp

      Filesize

      4KB

    • memory/1408-94-0x000002AF21EA0000-0x000002AF21EA1000-memory.dmp

      Filesize

      4KB

    • memory/1408-93-0x000002AF21EA0000-0x000002AF21EA1000-memory.dmp

      Filesize

      4KB

    • memory/1408-92-0x000002AF21EA0000-0x000002AF21EA1000-memory.dmp

      Filesize

      4KB

    • memory/1408-64-0x00007FFEC6F20000-0x00007FFEC6F30000-memory.dmp

      Filesize

      64KB

    • memory/1408-65-0x000002AF21FB0000-0x000002AF21FB1000-memory.dmp

      Filesize

      4KB

    • memory/1408-91-0x000002AF21EA0000-0x000002AF21EA1000-memory.dmp

      Filesize

      4KB

    • memory/1408-90-0x000002AF21EA0000-0x000002AF21EA1000-memory.dmp

      Filesize

      4KB

    • memory/1408-89-0x000002AF22380000-0x000002AF22381000-memory.dmp

      Filesize

      4KB

    • memory/1408-69-0x000002AF200C0000-0x000002AF2018B000-memory.dmp

      Filesize

      812KB

    • memory/1408-88-0x000002AF22380000-0x000002AF22381000-memory.dmp

      Filesize

      4KB

    • memory/1408-71-0x000002AF20190000-0x000002AF20191000-memory.dmp

      Filesize

      4KB

    • memory/1408-87-0x000002AF22390000-0x000002AF223B0000-memory.dmp

      Filesize

      128KB

    • memory/1408-73-0x000002AF221C0000-0x000002AF221C1000-memory.dmp

      Filesize

      4KB

    • memory/1408-74-0x000002AF21FB0000-0x000002AF21FB1000-memory.dmp

      Filesize

      4KB

    • memory/1408-75-0x000002AF221D0000-0x000002AF221DF000-memory.dmp

      Filesize

      60KB

    • memory/1408-76-0x000002AF22220000-0x000002AF222C0000-memory.dmp

      Filesize

      640KB

    • memory/1408-78-0x000002AF221D0000-0x000002AF221D1000-memory.dmp

      Filesize

      4KB

    • memory/1408-80-0x000002AF221E0000-0x000002AF221E1000-memory.dmp

      Filesize

      4KB

    • memory/1408-81-0x000002AF221C0000-0x000002AF221C1000-memory.dmp

      Filesize

      4KB

    • memory/1408-79-0x000002AF221C0000-0x000002AF221C1000-memory.dmp

      Filesize

      4KB

    • memory/1408-77-0x000002AF221C0000-0x000002AF221C1000-memory.dmp

      Filesize

      4KB

    • memory/1408-82-0x000002AF221C0000-0x000002AF221C1000-memory.dmp

      Filesize

      4KB

    • memory/1408-83-0x000002AF22390000-0x000002AF223B0000-memory.dmp

      Filesize

      128KB

    • memory/1408-84-0x000002AF22220000-0x000002AF222C0000-memory.dmp

      Filesize

      640KB

    • memory/1408-86-0x000002AF22380000-0x000002AF22381000-memory.dmp

      Filesize

      4KB

    • memory/3180-10-0x0000000008250000-0x0000000008253000-memory.dmp

      Filesize

      12KB

    • memory/3180-17-0x00000000083C0000-0x00000000083C1000-memory.dmp

      Filesize

      4KB

    • memory/3180-12-0x0000000008250000-0x0000000008253000-memory.dmp

      Filesize

      12KB

    • memory/3180-68-0x0000000008B30000-0x0000000008C27000-memory.dmp

      Filesize

      988KB

    • memory/3180-67-0x00000000083C0000-0x00000000083C1000-memory.dmp

      Filesize

      4KB

    • memory/3180-13-0x0000000008250000-0x0000000008253000-memory.dmp

      Filesize

      12KB

    • memory/3180-19-0x0000000008B30000-0x0000000008C27000-memory.dmp

      Filesize

      988KB

    • memory/4668-38-0x0000000000740000-0x00000000007C9000-memory.dmp

      Filesize

      548KB

    • memory/4668-66-0x0000000000740000-0x00000000007C9000-memory.dmp

      Filesize

      548KB

    • memory/4668-3-0x0000000000740000-0x00000000007C9000-memory.dmp

      Filesize

      548KB

    • memory/5100-31-0x00000000007F0000-0x0000000000879000-memory.dmp

      Filesize

      548KB

    • memory/5100-29-0x00000000007F0000-0x0000000000879000-memory.dmp

      Filesize

      548KB

    • memory/5100-0-0x00000000007F0000-0x0000000000879000-memory.dmp

      Filesize

      548KB