Analysis

  • max time kernel
    95s
  • max time network
    84s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10/10/2023, 05:27

General

  • Target

    dControl.exe

  • Size

    447KB

  • MD5

    58008524a6473bdf86c1040a9a9e39c3

  • SHA1

    cb704d2e8df80fd3500a5b817966dc262d80ddb8

  • SHA256

    1ef6c1a4dfdc39b63bfe650ca81ab89510de6c0d3d7c608ac5be80033e559326

  • SHA512

    8cf492584303523bf6cdfeb6b1b779ee44471c91e759ce32fd4849547b6245d4ed86af5b38d1c6979729a77f312ba91c48207a332ae1589a6e25de67ffb96c31

  • SSDEEP

    6144:Vzv+kSn74iCmfianQGDM3OXTWRDy9GYQDUmJFXIXHrsUBnBTF8JJCYrYNsQJzfgu:Vzcn7EanlQiWtYhmJFSwUBLcQZfgiD

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 16 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dControl.exe
    "C:\Users\Admin\AppData\Local\Temp\dControl.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2480
    • C:\Users\Admin\AppData\Local\Temp\dControl.exe
      C:\Users\Admin\AppData\Local\Temp\dControl.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4156
      • C:\Users\Admin\AppData\Local\Temp\dControl.exe
        "C:\Users\Admin\AppData\Local\Temp\dControl.exe" /TI
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:712
        • C:\Users\Admin\AppData\Local\Temp\dControl.exe
          "C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3112|
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3016
        • C:\Windows\Explorer.exe
          "C:\Windows\Explorer.exe" ms-settings:windowsdefender
          4⤵
            PID:3420
          • C:\Users\Admin\AppData\Local\Temp\dControl.exe
            "C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3112|
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1236
          • C:\Windows\Explorer.exe
            "C:\Windows\Explorer.exe" windowsdefender:
            4⤵
              PID:1256
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
        1⤵
          PID:3764
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault1e12d762hfb0dh43ffh9c32hfe2c137755ca
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:1140
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffb3e9246f8,0x7ffb3e924708,0x7ffb3e924718
            2⤵
              PID:4680
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,16136230183925401961,7445785541676857385,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 /prefetch:3
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:4664
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,16136230183925401961,7445785541676857385,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2160 /prefetch:2
              2⤵
                PID:4268
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2148,16136230183925401961,7445785541676857385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2968 /prefetch:8
                2⤵
                  PID:4088
              • C:\Windows\System32\CompPkgSrv.exe
                C:\Windows\System32\CompPkgSrv.exe -Embedding
                1⤵
                  PID:428
                • C:\Windows\System32\CompPkgSrv.exe
                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                  1⤵
                    PID:1236
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                    1⤵
                    • Modifies registry class
                    PID:4656
                  • C:\Windows\system32\OpenWith.exe
                    C:\Windows\system32\OpenWith.exe -Embedding
                    1⤵
                    • Suspicious behavior: GetForegroundWindowSpam
                    • Suspicious use of SetWindowsHookEx
                    PID:3176

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                    Filesize

                    152B

                    MD5

                    f95638730ec51abd55794c140ca826c9

                    SHA1

                    77c415e2599fbdfe16530c2ab533fd6b193e82ef

                    SHA256

                    106137874d86d602d1f4af7dac605f3470ec7a5d69b644b99d502bb38925bbd3

                    SHA512

                    0eb01b446d876886066783242381d214a01e2d282729a69b890ae2b6d74d0e1325a6bd4671738ebe3b6ecadc22ceb00f42348bad18d2352896ed3344cc29f78a

                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                    Filesize

                    111B

                    MD5

                    285252a2f6327d41eab203dc2f402c67

                    SHA1

                    acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                    SHA256

                    5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                    SHA512

                    11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                    Filesize

                    5KB

                    MD5

                    ef598a6918df2b877343039e2fcdee98

                    SHA1

                    1161d0bb4e534699b997ac4cf776bb31ed5393cc

                    SHA256

                    210843bf99d98ffd94d057b7627acf8e0a13ffe9e251c0697a79a666d3b06547

                    SHA512

                    17dc5fc35311bbeeb8c4e9ae7baae4199c7053a08d19de0a9114f924f1f8e08173fc18da1995e05e50c64babb8f9de3a48320dd265132a2c1f6d6a8d5fbf577e

                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                    Filesize

                    3KB

                    MD5

                    9a7bccea282a94960cc03e9a5d66cc65

                    SHA1

                    53926ada463e499dfe4800a60b03acca95d555a5

                    SHA256

                    45cf2cb58e5999d6401909c212535ad42a8bc8b4adaf3d8b16a0728aea352154

                    SHA512

                    37f98c73ca18ac2f860c84d975f78a77e541e45640aaefac63468fd370f4c801a4114c61439d0b4bc8d22dc8af3bb82fc4a8756fb39af2d4852d9fe9b27b06fb

                  • C:\Users\Admin\AppData\Local\Temp\2p4r8a0q.tmp

                    Filesize

                    37KB

                    MD5

                    f156a4a8ffd8c440348d52ef8498231c

                    SHA1

                    4d2f5e731a0cc9155220b560eb6560f24b623032

                    SHA256

                    7c3ca3161b9061c9b1ff70f401d9f02b2d01267bc76cbfcbc397a5aec60d4842

                    SHA512

                    48f3c273f072a8c3c73a1b835ed320a6b8962c2f8b5037a3b6c1bea5431b17d9c03e8d771cc205bbc067975c78307f2306c55dbc4c72e0a7c15c6b17b3afa170

                  • C:\Users\Admin\AppData\Local\Temp\dControl.ini

                    Filesize

                    2KB

                    MD5

                    bf3b72aca935a234ac93dac51b4851a0

                    SHA1

                    50a12c24ce209253bb2ffb2f90630cfe57e7b42c

                    SHA256

                    2adbd0d7b855cada561b283d2b2315821dda1b678d65d59816aee94eee7d9579

                    SHA512

                    bd1d46b087f4f23806f954b1f2c6b2415b70dcded4e05860f05dec33e04f750c7c5ea3f61f5f9bd5407ebd02d02eb055dc4219023cd773b052ecd7a98139040c

                  • C:\Windows\Temp\4b1z5d6q.tmp

                    Filesize

                    37KB

                    MD5

                    3bc9acd9c4b8384fb7ce6c08db87df6d

                    SHA1

                    936c93e3a01d5ae30d05711a97bbf3dfa5e0921f

                    SHA256

                    a3d7de3d70c7673e8af7275eede44c1596156b6503a9614c47bad2c8e5fa3f79

                    SHA512

                    f8508376d9fb001bce10a8cc56da5c67b31ff220afd01fb57e736e961f3a563731e84d6a6c046123e1a5c16d31f39d9b07528b64a8f432eac7baa433e1d23375

                  • C:\Windows\Temp\aut8993.tmp

                    Filesize

                    14KB

                    MD5

                    9d5a0ef18cc4bb492930582064c5330f

                    SHA1

                    2ec4168fd3c5ea9f2b0ab6acd676a5b4a95848c8

                    SHA256

                    8f5bbcc572bc62feb13a669f856d21886a61888fd6288afd066272a27ea79bb3

                    SHA512

                    1dc3387790b051c3291692607312819f0967848961bc075799b5a2353efadd65f54db54ddf47c296bb6a9f48e94ec83086a4f8bf7200c64329a73fc7ec4340a4

                  • C:\Windows\Temp\aut8994.tmp

                    Filesize

                    12KB

                    MD5

                    efe44d9f6e4426a05e39f99ad407d3e7

                    SHA1

                    637c531222ee6a56780a7fdcd2b5078467b6e036

                    SHA256

                    5ea3b26c6b1b71edaef17ce365d50be963ae9f4cb79b39ec723fe6e9e4054366

                    SHA512

                    8014b60cef62ff5c94bf6338ee3385962cfc62aaa6c101a607c592ba00aea2d860f52e5f52be2a2a3b35310f135548e8d0b00211bfcf32d6b71198f5d3046b63

                  • C:\Windows\Temp\aut8995.tmp

                    Filesize

                    7KB

                    MD5

                    ecffd3e81c5f2e3c62bcdc122442b5f2

                    SHA1

                    d41567acbbb0107361c6ee1715fe41b416663f40

                    SHA256

                    9874ab363b07dcc7e9cd6022a380a64102c1814343642295239a9f120cb941c5

                    SHA512

                    7f84899b77e3e2c0a35fb4973f4cd57f170f7a22f862b08f01938cf7537c8af7c442ef2ae6e561739023f6c9928f93a59b50d463af6373ed344f68260bc47c76

                  • memory/712-102-0x0000000000400000-0x00000000004CD000-memory.dmp

                    Filesize

                    820KB

                  • memory/712-214-0x0000000000400000-0x00000000004CD000-memory.dmp

                    Filesize

                    820KB

                  • memory/712-212-0x0000000000400000-0x00000000004CD000-memory.dmp

                    Filesize

                    820KB

                  • memory/712-92-0x0000000000400000-0x00000000004CD000-memory.dmp

                    Filesize

                    820KB

                  • memory/712-215-0x0000000000400000-0x00000000004CD000-memory.dmp

                    Filesize

                    820KB

                  • memory/712-93-0x0000000000400000-0x00000000004CD000-memory.dmp

                    Filesize

                    820KB

                  • memory/712-210-0x0000000000400000-0x00000000004CD000-memory.dmp

                    Filesize

                    820KB

                  • memory/712-100-0x0000000000400000-0x00000000004CD000-memory.dmp

                    Filesize

                    820KB

                  • memory/712-188-0x0000000000400000-0x00000000004CD000-memory.dmp

                    Filesize

                    820KB

                  • memory/712-177-0x0000000000400000-0x00000000004CD000-memory.dmp

                    Filesize

                    820KB

                  • memory/712-186-0x0000000000400000-0x00000000004CD000-memory.dmp

                    Filesize

                    820KB

                  • memory/1236-211-0x0000000000400000-0x00000000004CD000-memory.dmp

                    Filesize

                    820KB

                  • memory/2480-21-0x0000000000400000-0x00000000004CD000-memory.dmp

                    Filesize

                    820KB

                  • memory/2480-0-0x0000000000400000-0x00000000004CD000-memory.dmp

                    Filesize

                    820KB

                  • memory/3016-103-0x0000000000400000-0x00000000004CD000-memory.dmp

                    Filesize

                    820KB

                  • memory/3016-124-0x0000000000400000-0x00000000004CD000-memory.dmp

                    Filesize

                    820KB

                  • memory/4156-42-0x0000000000400000-0x00000000004CD000-memory.dmp

                    Filesize

                    820KB