Analysis

  • max time kernel
    151s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    12-10-2023 03:46

General

  • Target

    1f7111e2a60f4a0dd28752d020170052cd6b2c01834004b88736ef7750ed5730.exe

  • Size

    4.1MB

  • MD5

    7994f7bb21f3b9c9e6d84afb90a80411

  • SHA1

    3812310d00afc536c56182b142eb2c64c959abfb

  • SHA256

    1f7111e2a60f4a0dd28752d020170052cd6b2c01834004b88736ef7750ed5730

  • SHA512

    d5d7eebb6cfcfd11ba5fccb3dbb252303f2f26b214986856b5acd079b3fae31f6f244942868af59676aa64dc6a1b15d16dd95d493a6641743a62749244f0826b

  • SSDEEP

    49152:oTGkQO///o5QZuTtS0rQMYOQ+q8CETtTG4QDTGHQw9KFeMV:oKk////oWsM0r1QnSK42KHr0Fe4

Score
8/10
upx

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Drops file in System32 directory 13 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 56 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:424
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Loads dropped DLL
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1244
      • C:\Users\Admin\AppData\Local\Temp\1f7111e2a60f4a0dd28752d020170052cd6b2c01834004b88736ef7750ed5730.exe
        "C:\Users\Admin\AppData\Local\Temp\1f7111e2a60f4a0dd28752d020170052cd6b2c01834004b88736ef7750ed5730.exe"
        2⤵
        • Drops file in System32 directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2240
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Users\Admin\AppData\Local\Temp\1f7111e2a60f4a0dd28752d020170052cd6b2c01834004b88736ef7750ed5730.exe"
          3⤵
          • Deletes itself
          • Suspicious use of WriteProcessMemory
          PID:568
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 1
            4⤵
            • Delays execution with timeout.exe
            PID:1428
      • C:\Windows\Inf\autofmt.exe
        "C:\Windows\Inf\autofmt.exe"
        2⤵
        • Executes dropped EXE
        PID:2800
      • C:\ProgramData\syskey.exe
        "C:\ProgramData\syskey.exe"
        2⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Modifies Internet Explorer settings
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2732
    • C:\Windows\Syswow64\dc811f11
      C:\Windows\Syswow64\dc811f11
      1⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2676
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Windows\Syswow64\dc811f11"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1312
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 1
          3⤵
          • Delays execution with timeout.exe
          PID:2252

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\syskey.exe

      Filesize

      33KB

      MD5

      55524e13938671cbc3006c78647e17b8

      SHA1

      654def99a7e3cc867fddcfe92af035dadd13b55f

      SHA256

      d119e8605457e0b26af5b8ffe9fefdaf89864b127bbb7ecdbd73d29b3c12a8a9

      SHA512

      8672883fbd900b4b1fd9300775d3299c5f51544848a907d68bf593146d81ab9c9dca89c1881611073a686564cf009705cdb73b1af7811caab6a6ed0a5c0a2b88

    • C:\Users\Admin\AppData\Local\Temp\CabA0B2.tmp

      Filesize

      61KB

      MD5

      f3441b8572aae8801c04f3060b550443

      SHA1

      4ef0a35436125d6821831ef36c28ffaf196cda15

      SHA256

      6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

      SHA512

      5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

    • C:\Windows\SysWOW64\dc811f11

      Filesize

      4.1MB

      MD5

      a9cca96993938d895064a48beca917da

      SHA1

      1140147438d6daded6d2681af99805b230b3e3a5

      SHA256

      7559421707c60d13b6cf5ff71c74a561ebdb89b0cdecb8ba38937f26fd974a1b

      SHA512

      ad79c9b0113347b913938da13f710230ac5d43f5c4831cda7b8b109768cb9f754c4c7ce32dee7ad7e80ff8a9e2bbc18f94e7bf1a4b3d0c9c68ebf96f022cb599

    • C:\Windows\Syswow64\dc811f11

      Filesize

      4.1MB

      MD5

      a9cca96993938d895064a48beca917da

      SHA1

      1140147438d6daded6d2681af99805b230b3e3a5

      SHA256

      7559421707c60d13b6cf5ff71c74a561ebdb89b0cdecb8ba38937f26fd974a1b

      SHA512

      ad79c9b0113347b913938da13f710230ac5d43f5c4831cda7b8b109768cb9f754c4c7ce32dee7ad7e80ff8a9e2bbc18f94e7bf1a4b3d0c9c68ebf96f022cb599

    • C:\Windows\Temp\TarA6DD.tmp

      Filesize

      163KB

      MD5

      9441737383d21192400eca82fda910ec

      SHA1

      725e0d606a4fc9ba44aa8ffde65bed15e65367e4

      SHA256

      bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

      SHA512

      7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

    • C:\Windows\inf\autofmt.exe

      Filesize

      746KB

      MD5

      04fafcaf36632e03b6bfc48275178349

      SHA1

      41191fd8abc13c88aec5a46281d1082a958ed2ff

      SHA256

      c45ee812712c7484d3869811af63d6e78ef885054fe702662104bde5635d8a73

      SHA512

      a251178601db5b53849a7514fc98853720d71e461373e3701289ca9d0c782edf63516bdedc60c17a0d0521db9bfb996a4ffe0d88ddd9ae8c875490bcf47c5f2e

    • \ProgramData\syskey.exe

      Filesize

      33KB

      MD5

      55524e13938671cbc3006c78647e17b8

      SHA1

      654def99a7e3cc867fddcfe92af035dadd13b55f

      SHA256

      d119e8605457e0b26af5b8ffe9fefdaf89864b127bbb7ecdbd73d29b3c12a8a9

      SHA512

      8672883fbd900b4b1fd9300775d3299c5f51544848a907d68bf593146d81ab9c9dca89c1881611073a686564cf009705cdb73b1af7811caab6a6ed0a5c0a2b88

    • memory/424-54-0x0000000000900000-0x0000000000928000-memory.dmp

      Filesize

      160KB

    • memory/424-52-0x0000000000900000-0x0000000000928000-memory.dmp

      Filesize

      160KB

    • memory/1244-150-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-152-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-168-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-133-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-166-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-165-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-163-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-164-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-160-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-161-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-26-0x0000000004EF0000-0x0000000004FE7000-memory.dmp

      Filesize

      988KB

    • memory/1244-24-0x0000000002A50000-0x0000000002A53000-memory.dmp

      Filesize

      12KB

    • memory/1244-162-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-159-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-23-0x0000000002A50000-0x0000000002A53000-memory.dmp

      Filesize

      12KB

    • memory/1244-132-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-158-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-112-0x0000000004EF0000-0x0000000004FE7000-memory.dmp

      Filesize

      988KB

    • memory/1244-157-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-156-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-155-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-154-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-153-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-151-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-120-0x000007FEC5810000-0x000007FEC581A000-memory.dmp

      Filesize

      40KB

    • memory/1244-119-0x000007FEF61C0000-0x000007FEF6303000-memory.dmp

      Filesize

      1.3MB

    • memory/1244-149-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-148-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-147-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-124-0x000007FEF61C0000-0x000007FEF6303000-memory.dmp

      Filesize

      1.3MB

    • memory/1244-125-0x000007FEC5810000-0x000007FEC581A000-memory.dmp

      Filesize

      40KB

    • memory/1244-145-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-128-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-129-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-130-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-131-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-21-0x0000000002A50000-0x0000000002A53000-memory.dmp

      Filesize

      12KB

    • memory/1244-167-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-146-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-136-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-135-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-134-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-138-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-139-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-140-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-141-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-142-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-143-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/1244-144-0x0000000002A60000-0x0000000002A61000-memory.dmp

      Filesize

      4KB

    • memory/2240-44-0x00000000010F0000-0x0000000001179000-memory.dmp

      Filesize

      548KB

    • memory/2240-55-0x00000000010F0000-0x0000000001179000-memory.dmp

      Filesize

      548KB

    • memory/2240-0-0x00000000010F0000-0x0000000001179000-memory.dmp

      Filesize

      548KB

    • memory/2676-3-0x0000000000C10000-0x0000000000C99000-memory.dmp

      Filesize

      548KB

    • memory/2676-114-0x0000000000C10000-0x0000000000C99000-memory.dmp

      Filesize

      548KB

    • memory/2676-48-0x0000000000C10000-0x0000000000C99000-memory.dmp

      Filesize

      548KB

    • memory/2676-62-0x0000000000C10000-0x0000000000C99000-memory.dmp

      Filesize

      548KB

    • memory/2732-118-0x0000000001E90000-0x0000000001E9F000-memory.dmp

      Filesize

      60KB

    • memory/2732-46-0x0000000001D40000-0x0000000001E0B000-memory.dmp

      Filesize

      812KB

    • memory/2732-34-0x0000000000060000-0x0000000000061000-memory.dmp

      Filesize

      4KB

    • memory/2732-115-0x0000000001D40000-0x0000000001E0B000-memory.dmp

      Filesize

      812KB

    • memory/2732-126-0x00000000005F0000-0x00000000005F1000-memory.dmp

      Filesize

      4KB

    • memory/2732-193-0x00000000005F0000-0x00000000005F1000-memory.dmp

      Filesize

      4KB

    • memory/2732-47-0x0000000001D40000-0x0000000001E0B000-memory.dmp

      Filesize

      812KB

    • memory/2732-137-0x0000000001EA0000-0x0000000001EB0000-memory.dmp

      Filesize

      64KB

    • memory/2732-121-0x0000000003C00000-0x0000000003CA0000-memory.dmp

      Filesize

      640KB

    • memory/2732-117-0x0000000001D40000-0x0000000001E0B000-memory.dmp

      Filesize

      812KB

    • memory/2732-50-0x0000000001D40000-0x0000000001E0B000-memory.dmp

      Filesize

      812KB

    • memory/2732-122-0x0000000003C00000-0x0000000003CA0000-memory.dmp

      Filesize

      640KB

    • memory/2732-49-0x000007FEBF440000-0x000007FEBF450000-memory.dmp

      Filesize

      64KB

    • memory/2732-110-0x0000000037B20000-0x0000000037B30000-memory.dmp

      Filesize

      64KB

    • memory/2732-123-0x00000000005F0000-0x00000000005F1000-memory.dmp

      Filesize

      4KB

    • memory/2732-40-0x0000000000090000-0x0000000000093000-memory.dmp

      Filesize

      12KB

    • memory/2732-33-0x0000000000190000-0x0000000000253000-memory.dmp

      Filesize

      780KB

    • memory/2732-192-0x0000000003C00000-0x0000000003CA0000-memory.dmp

      Filesize

      640KB

    • memory/2732-113-0x0000000000900000-0x0000000000928000-memory.dmp

      Filesize

      160KB