Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    12-10-2023 04:56

General

  • Target

    67b01ab9c3348aa89160478c0c3611fa541f4ca7d3428e231dcbeee4d2aeeb4f.exe

  • Size

    274KB

  • MD5

    b4f4482d2a695274a0fa26b766075879

  • SHA1

    96e28b50847a68b6223327d81edf2c85875f72a4

  • SHA256

    67b01ab9c3348aa89160478c0c3611fa541f4ca7d3428e231dcbeee4d2aeeb4f

  • SHA512

    524f80018d259a6964db4e6550ba027a05d77a2da8d5d14736710a563477701278a16a0b42e47a3c2d783b78f02b4a65ba4d01b3ecf2f39df2e40e8035fe9ebc

  • SSDEEP

    6144:SbTirrfykiiUjh6QH/cEOkCybEaQRXr9HNdvOa:SPcrfR6ZnOkx2LIa

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 3 IoCs
  • Deletes itself 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 6 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:420
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Drops file in Drivers directory
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1172
      • C:\Users\Admin\AppData\Local\Temp\67b01ab9c3348aa89160478c0c3611fa541f4ca7d3428e231dcbeee4d2aeeb4f.exe
        "C:\Users\Admin\AppData\Local\Temp\67b01ab9c3348aa89160478c0c3611fa541f4ca7d3428e231dcbeee4d2aeeb4f.exe"
        2⤵
        • Drops file in Windows directory
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2000
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Users\Admin\AppData\Local\Temp\67b01ab9c3348aa89160478c0c3611fa541f4ca7d3428e231dcbeee4d2aeeb4f.exe"
          3⤵
          • Deletes itself
          • Suspicious use of WriteProcessMemory
          PID:1164
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 1
            4⤵
            • Delays execution with timeout.exe
            PID:1980

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_DD02D25E799024F48A93E8EE3BDDA41A

      Filesize

      2KB

      MD5

      adf1b2e1e89eba448400b4d4c1c66863

      SHA1

      7cec24140330f0d5805ddd31c808ce7098fc8ae6

      SHA256

      5662ba91c2993d12b16a4e4e90684f7407a0719666bdbc8b3665b07c630dfb7d

      SHA512

      4f2192b20e610e50b2f17a526474768da9eec44032a3ad9f7900fc909a10aee27724e13f8bde6e4cfa96283578f4418edb997152a773859ed494ccb6e09dc09a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

      Filesize

      1KB

      MD5

      cecdfa49341ff31d9354fcf2ffa1d068

      SHA1

      6f2166ae4d4a47a653731d577b55029d4ac037ac

      SHA256

      9fa4b6bb08ee1191afe035fb077f54b5f382fa7f19b410dc4c8a8057686c8a21

      SHA512

      4f41e922c5ddabace2f7699eeb1ae0c6919b8825787e6a3f905af8396e0ef7b26c3cdb575d834baf55df258d03154a729a970aeeba41dd16fddb74338aeeb343

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DED9969D7ED2C6E555C5C9254A43EDE4

      Filesize

      599B

      MD5

      02f0a29ee61ccf6a719db3cd108d8c6f

      SHA1

      78993d8eaa19ae6ecb5614d38e3528d7d1f5f658

      SHA256

      6470e6b7adaa270e7553e197e71ed23e280352c83c43b5c32c978f991e8111bd

      SHA512

      e0f5b18d6350f2bf87fb54bf0ec9dbb3f08fa01c8b45a42af152b120117d4301e9e9543bbff06824b4bac7487e4ca29618dd8c46e7b5dedb663220d33929df64

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_DD02D25E799024F48A93E8EE3BDDA41A

      Filesize

      484B

      MD5

      a3a6632443f81723317ee6d37b06bc29

      SHA1

      8a3df44978176b676f3e899ef73eafb82d1473b6

      SHA256

      fc6a6929fc49338aa2dc4dd548f87274156a3cebb74f25551bd0115bfc72fc30

      SHA512

      e77c37d171dadc5577aea1fcd2a75a4c40829958c66269472109c2977521907000a34dfb169418e30e9fb1ae2a904f8cbcb0af1f699e8af52ced019fdfefc982

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      253c1a4bf1318676e05c36102d2f2b96

      SHA1

      1d8023676c638b3cf9c91d49e6a73846d0cee15c

      SHA256

      1a061a2e354bd5618d35d0e58206b552a1b82da1879f2028d1de0fba9efba05f

      SHA512

      21851f43f3c2568832171a68b083b3d4cbc5a79889ccc84f54025b5c604984c8630edc7822ebdc2526d5e7e4653230c61407af6bad9865294673f0b14af32f90

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

      Filesize

      482B

      MD5

      31596e61d53e51c7768b7b25e10b1d8d

      SHA1

      e7fe328b200625346a2e6a81d0d966f6e6a346bb

      SHA256

      45d1814d4568dd9cece20b7cbcf6614317dfd3655b9e9496b205728f1c7a1e78

      SHA512

      df8da9d369ce29bbbf19ba2dcb9cf383b8a988d8593c5ac377ef0b698dd0131f0175640c248a6dfa8f8ab154b879fd01f242eb90b5a687ae09082384806e619f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DED9969D7ED2C6E555C5C9254A43EDE4

      Filesize

      504B

      MD5

      5646c4b2de460125a7597dfed3690063

      SHA1

      961ec892641613af34379f4109ab7e77c3b7300d

      SHA256

      8bcf2ee229a7a5b160da9e3ae02d1506e42083d2103b821b32c0670d709dc030

      SHA512

      76d9f4e165b674ee47c3a04bd07d984da7b766a8e1a322d78915cd5f0dec3b20daa3ace1e644a79c5f048f22b22bfd6e77f34d68df4186ff78734168aed930e2

    • C:\Users\Admin\AppData\Local\Temp\CabE61D.tmp

      Filesize

      61KB

      MD5

      f3441b8572aae8801c04f3060b550443

      SHA1

      4ef0a35436125d6821831ef36c28ffaf196cda15

      SHA256

      6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

      SHA512

      5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

    • C:\Users\Admin\AppData\Local\Temp\TarE66E.tmp

      Filesize

      163KB

      MD5

      9441737383d21192400eca82fda910ec

      SHA1

      725e0d606a4fc9ba44aa8ffde65bed15e65367e4

      SHA256

      bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

      SHA512

      7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

    • C:\Windows\CNYZ59DaiM6tq.sys

      Filesize

      447KB

      MD5

      d15f5f23df8036bd5089ce8d151b0e0d

      SHA1

      4066ff4d92ae189d92fcdfb8c11a82cc9db56bb2

      SHA256

      f2c40dde6f40beaa3c283b66791ff27e6f06d66c8dd6eff5262f51e02ee26520

      SHA512

      feaec8a00346b0a74c530859785e1b280da5833bf3113083bf4664ebee85b14ceca648499f36d266d329d602349f9ad0fc21a10e605377b3a2c24b456f3a9bd9

    • memory/420-607-0x00000000008B0000-0x00000000008B3000-memory.dmp

      Filesize

      12KB

    • memory/420-611-0x0000000000980000-0x00000000009A8000-memory.dmp

      Filesize

      160KB

    • memory/1172-669-0x0000000002BF0000-0x0000000002BF1000-memory.dmp

      Filesize

      4KB

    • memory/1172-667-0x0000000009680000-0x000000000972F000-memory.dmp

      Filesize

      700KB

    • memory/1172-598-0x0000000002B40000-0x0000000002B43000-memory.dmp

      Filesize

      12KB

    • memory/1172-604-0x000007FEBE5F0000-0x000007FEBE600000-memory.dmp

      Filesize

      64KB

    • memory/1172-600-0x0000000002B40000-0x0000000002B43000-memory.dmp

      Filesize

      12KB

    • memory/1172-632-0x0000000007010000-0x00000000070C1000-memory.dmp

      Filesize

      708KB

    • memory/1172-601-0x0000000007010000-0x00000000070C1000-memory.dmp

      Filesize

      708KB

    • memory/1172-662-0x00000000379C0000-0x00000000379D0000-memory.dmp

      Filesize

      64KB

    • memory/1172-664-0x0000000000980000-0x00000000009A8000-memory.dmp

      Filesize

      160KB

    • memory/1172-665-0x0000000002BF0000-0x0000000002BF1000-memory.dmp

      Filesize

      4KB

    • memory/1172-666-0x0000000002BF0000-0x0000000002BF1000-memory.dmp

      Filesize

      4KB

    • memory/1172-605-0x0000000007010000-0x00000000070C1000-memory.dmp

      Filesize

      708KB

    • memory/1172-603-0x0000000002B40000-0x0000000002B43000-memory.dmp

      Filesize

      12KB

    • memory/1172-670-0x0000000009680000-0x000000000972F000-memory.dmp

      Filesize

      700KB

    • memory/2000-0-0x00000000013D0000-0x000000000145C000-memory.dmp

      Filesize

      560KB

    • memory/2000-631-0x00000000013D0000-0x000000000145C000-memory.dmp

      Filesize

      560KB

    • memory/2000-610-0x00000000013D0000-0x000000000145C000-memory.dmp

      Filesize

      560KB

    • memory/2000-241-0x00000000013D0000-0x000000000145C000-memory.dmp

      Filesize

      560KB

    • memory/2000-158-0x00000000013D0000-0x000000000145C000-memory.dmp

      Filesize

      560KB

    • memory/2000-63-0x00000000013D0000-0x000000000145C000-memory.dmp

      Filesize

      560KB

    • memory/2000-3-0x00000000013D0000-0x000000000145C000-memory.dmp

      Filesize

      560KB