Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    21/10/2023, 08:45

General

  • Target

    bdf45688b46b2443bd8a14e567094f0d0d418e02af76935eb07775b5db122862.exe

  • Size

    3.1MB

  • MD5

    f407e8b2faee3715b87447b7f794ee32

  • SHA1

    7fb95c5f281b22b967988f4f84d11c8462d6bdd4

  • SHA256

    bdf45688b46b2443bd8a14e567094f0d0d418e02af76935eb07775b5db122862

  • SHA512

    5ca1810022fbd431bf19f71ea5f5981726f5a01be29cff7fd304583ddc33f1957b86ae8f340f8b89f27d07e308a7572a418db2722c38aab6411df4bfc4c09724

  • SSDEEP

    24576:OQ6n+8aUyQ6n+BUzJbKkKF/eMNPjMeed7SHHHR:OQ6nkQ6nd9KFeMKW

Score
10/10
upx

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Drops file in System32 directory 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:408
      • C:\ProgramData\Microsoft\systray.exe
        "C:\ProgramData\Microsoft\systray.exe"
        2⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2848
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1228
      • C:\Users\Admin\AppData\Local\Temp\bdf45688b46b2443bd8a14e567094f0d0d418e02af76935eb07775b5db122862.exe
        "C:\Users\Admin\AppData\Local\Temp\bdf45688b46b2443bd8a14e567094f0d0d418e02af76935eb07775b5db122862.exe"
        2⤵
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1728
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Users\Admin\AppData\Local\Temp\bdf45688b46b2443bd8a14e567094f0d0d418e02af76935eb07775b5db122862.exe"
          3⤵
          • Deletes itself
          • Suspicious use of WriteProcessMemory
          PID:580
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 1
            4⤵
            • Delays execution with timeout.exe
            PID:1080

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\systray.exe

            Filesize

            9KB

            MD5

            ebbc1621624257f3dd0cc1c163e8680e

            SHA1

            b1242ac89a71117a7b6d127702a52126d61fd03b

            SHA256

            a1f59a921814f143ba40d4665d717f5da9e43f5077dfc0eb2966c7af462997a5

            SHA512

            5f29cb87f5d63976cbf937ae84949441a32e97f566802a26b371782adeaa908c2fca82d43d4a2904edfe918a2fb39fb26847578b8d47039fb3eadc90a36a9cb1

          • C:\Users\Admin\AppData\Local\Temp\Cab6183.tmp

            Filesize

            61KB

            MD5

            f3441b8572aae8801c04f3060b550443

            SHA1

            4ef0a35436125d6821831ef36c28ffaf196cda15

            SHA256

            6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

            SHA512

            5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

          • C:\Users\Admin\AppData\Local\Temp\Tar8DB4.tmp

            Filesize

            163KB

            MD5

            9441737383d21192400eca82fda910ec

            SHA1

            725e0d606a4fc9ba44aa8ffde65bed15e65367e4

            SHA256

            bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

            SHA512

            7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

          • C:\Users\Admin\AppData\Local\Temp\a189cb08.tmp

            Filesize

            14.1MB

            MD5

            a30c91265ba1eff0d8d075103a88d055

            SHA1

            df70b38f5536a4a8b70ef1fdc7d38b7711174ed1

            SHA256

            70fabe387c240ac3697dfdaed5934f064e1187cd4d5f446d9e8a6e6b519b2664

            SHA512

            bd4d4309b0f89d1464500a75186898360c497ec53a152a6e03a657c07e0fce59fdf1c060811ecb716a50ada78b63a1f253264cbf35d15cff46159b7226d37f8e

          • \ProgramData\Microsoft\systray.exe

            Filesize

            9KB

            MD5

            ebbc1621624257f3dd0cc1c163e8680e

            SHA1

            b1242ac89a71117a7b6d127702a52126d61fd03b

            SHA256

            a1f59a921814f143ba40d4665d717f5da9e43f5077dfc0eb2966c7af462997a5

            SHA512

            5f29cb87f5d63976cbf937ae84949441a32e97f566802a26b371782adeaa908c2fca82d43d4a2904edfe918a2fb39fb26847578b8d47039fb3eadc90a36a9cb1

          • memory/408-47-0x0000000000960000-0x0000000000963000-memory.dmp

            Filesize

            12KB

          • memory/408-92-0x0000000000970000-0x0000000000998000-memory.dmp

            Filesize

            160KB

          • memory/408-49-0x0000000000970000-0x0000000000998000-memory.dmp

            Filesize

            160KB

          • memory/1228-63-0x0000000006E10000-0x0000000006F09000-memory.dmp

            Filesize

            996KB

          • memory/1228-21-0x0000000002C80000-0x0000000002C83000-memory.dmp

            Filesize

            12KB

          • memory/1228-22-0x0000000002C80000-0x0000000002C83000-memory.dmp

            Filesize

            12KB

          • memory/1228-23-0x0000000006E10000-0x0000000006F09000-memory.dmp

            Filesize

            996KB

          • memory/1228-24-0x0000000006E10000-0x0000000006F09000-memory.dmp

            Filesize

            996KB

          • memory/1228-20-0x0000000002C80000-0x0000000002C83000-memory.dmp

            Filesize

            12KB

          • memory/1728-2-0x0000000000280000-0x00000000002EC000-memory.dmp

            Filesize

            432KB

          • memory/1728-1-0x0000000000280000-0x00000000002EC000-memory.dmp

            Filesize

            432KB

          • memory/1728-3-0x0000000000280000-0x00000000002EC000-memory.dmp

            Filesize

            432KB

          • memory/1728-50-0x0000000000280000-0x00000000002EC000-memory.dmp

            Filesize

            432KB

          • memory/1728-0-0x0000000000280000-0x00000000002EC000-memory.dmp

            Filesize

            432KB

          • memory/1728-77-0x0000000000280000-0x00000000002EC000-memory.dmp

            Filesize

            432KB

          • memory/2848-44-0x000007FEBE600000-0x000007FEBE610000-memory.dmp

            Filesize

            64KB

          • memory/2848-45-0x0000000001D90000-0x0000000001E5B000-memory.dmp

            Filesize

            812KB

          • memory/2848-43-0x0000000001D90000-0x0000000001E5B000-memory.dmp

            Filesize

            812KB

          • memory/2848-40-0x0000000000160000-0x0000000000163000-memory.dmp

            Filesize

            12KB

          • memory/2848-36-0x0000000000160000-0x0000000000163000-memory.dmp

            Filesize

            12KB

          • memory/2848-91-0x0000000001D90000-0x0000000001E5B000-memory.dmp

            Filesize

            812KB

          • memory/2848-30-0x0000000000130000-0x0000000000131000-memory.dmp

            Filesize

            4KB

          • memory/2848-102-0x0000000037930000-0x0000000037940000-memory.dmp

            Filesize

            64KB

          • memory/2848-104-0x0000000001F30000-0x0000000001F31000-memory.dmp

            Filesize

            4KB

          • memory/2848-105-0x0000000001F30000-0x0000000001F31000-memory.dmp

            Filesize

            4KB

          • memory/2848-106-0x0000000001F30000-0x0000000001F31000-memory.dmp

            Filesize

            4KB

          • memory/2848-107-0x00000000043B0000-0x0000000004575000-memory.dmp

            Filesize

            1.8MB

          • memory/2848-108-0x00000000043B0000-0x0000000004575000-memory.dmp

            Filesize

            1.8MB

          • memory/2848-109-0x00000000043B0000-0x0000000004575000-memory.dmp

            Filesize

            1.8MB

          • memory/2848-110-0x0000000002050000-0x0000000002051000-memory.dmp

            Filesize

            4KB

          • memory/2848-111-0x0000000001F30000-0x0000000001F31000-memory.dmp

            Filesize

            4KB

          • memory/2848-112-0x00000000043B0000-0x0000000004575000-memory.dmp

            Filesize

            1.8MB

          • memory/2848-28-0x0000000000060000-0x0000000000123000-memory.dmp

            Filesize

            780KB

          • memory/2848-120-0x00000000043B0000-0x0000000004575000-memory.dmp

            Filesize

            1.8MB