Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    06-11-2023 06:52

General

  • Target

    ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe

  • Size

    2.0MB

  • MD5

    396936c3276814680b90a5641f158dfa

  • SHA1

    0b88285750160285e27f242ec480a9cf2b40f5b5

  • SHA256

    ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9

  • SHA512

    4e838dc7771f2836f1caf40a2c05cfc874e0fdf4ed384879ca5719c0149b05b99998a90823de1af0e4a292c99a915fea0709557defa9c30f6d26db2bd73b3e21

  • SSDEEP

    12288:SOuW5o/oStscy+4CWKKCrZTGF/k8uMxtxPvvzz5KnL/JLW8Wdvp/8DeBo1irkoEQ:SjSow18JbKkKF/eMNPjgI1rh

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Drops file in Drivers directory 9 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Drops file in System32 directory 23 IoCs
  • Drops file in Program Files directory 31 IoCs
  • Drops file in Windows directory 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 59 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:424
      • C:\Windows\Fonts\SyncHost.exe
        "C:\Windows\Fonts\SyncHost.exe"
        2⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2716
        • C:\Windows\system32\NAPSTAT.EXE
          "C:\Windows\system32\NAPSTAT.EXE"
          3⤵
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          PID:2444
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1248
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1284
      • C:\Users\Admin\AppData\Local\Temp\ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe
        "C:\Users\Admin\AppData\Local\Temp\ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe"
        2⤵
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2136
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Users\Admin\AppData\Local\Temp\ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe"
          3⤵
          • Deletes itself
          • Suspicious use of WriteProcessMemory
          PID:2864
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 1
            4⤵
            • Delays execution with timeout.exe
            PID:2860

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Cab4E22.tmp

      Filesize

      61KB

      MD5

      f3441b8572aae8801c04f3060b550443

      SHA1

      4ef0a35436125d6821831ef36c28ffaf196cda15

      SHA256

      6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

      SHA512

      5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

    • C:\Users\Admin\AppData\Local\Temp\CabB369.tmp

      Filesize

      29KB

      MD5

      d59a6b36c5a94916241a3ead50222b6f

      SHA1

      e274e9486d318c383bc4b9812844ba56f0cff3c6

      SHA256

      a38d01d3f024e626d579cf052ac3bd4260bb00c34bc6085977a5f4135ab09b53

      SHA512

      17012307955fef045e7c13bf0613bd40df27c29778ba6572640b76c18d379e02dc478e855c9276737363d0ad09b9a94f2adaa85da9c77ebb3c2d427aa68e2489

    • C:\Users\Admin\AppData\Local\Temp\Tar7516.tmp

      Filesize

      163KB

      MD5

      9441737383d21192400eca82fda910ec

      SHA1

      725e0d606a4fc9ba44aa8ffde65bed15e65367e4

      SHA256

      bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

      SHA512

      7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

    • C:\Users\Admin\AppData\Local\Temp\TarB37C.tmp

      Filesize

      81KB

      MD5

      b13f51572f55a2d31ed9f266d581e9ea

      SHA1

      7eef3111b878e159e520f34410ad87adecf0ca92

      SHA256

      725980edc240c928bec5a5f743fdabeee1692144da7091cf836dc7d0997cef15

      SHA512

      f437202723b2817f2fef64b53d4eb67f782bdc61884c0c1890b46deca7ca63313ee2ad093428481f94edfcecd9c77da6e72b604998f7d551af959dbd6915809c

    • C:\Windows\Fonts\SyncHost.exe

      Filesize

      42KB

      MD5

      7c3cdc978e54fb2bc807599f430f76a4

      SHA1

      74782febff75ca3a3147ec3b6bbe7615003ebca5

      SHA256

      581f472d7b4222aa55ca742b717905a2607c64ff49a5180c8508e02cf806eee5

      SHA512

      43eec8ccd716122e05a4f9037f5bc6ea9fff0ed2dd2172d4169dcba4c2c662fc53fac3a1410a28c315645e8c51368d9bf05964c3e0056653ac286141e9160b44

    • C:\Windows\Fonts\SyncHost.exe

      Filesize

      42KB

      MD5

      7c3cdc978e54fb2bc807599f430f76a4

      SHA1

      74782febff75ca3a3147ec3b6bbe7615003ebca5

      SHA256

      581f472d7b4222aa55ca742b717905a2607c64ff49a5180c8508e02cf806eee5

      SHA512

      43eec8ccd716122e05a4f9037f5bc6ea9fff0ed2dd2172d4169dcba4c2c662fc53fac3a1410a28c315645e8c51368d9bf05964c3e0056653ac286141e9160b44

    • C:\Windows\INfECtfkBWHPuJ.sys

      Filesize

      447KB

      MD5

      d15f5f23df8036bd5089ce8d151b0e0d

      SHA1

      4066ff4d92ae189d92fcdfb8c11a82cc9db56bb2

      SHA256

      f2c40dde6f40beaa3c283b66791ff27e6f06d66c8dd6eff5262f51e02ee26520

      SHA512

      feaec8a00346b0a74c530859785e1b280da5833bf3113083bf4664ebee85b14ceca648499f36d266d329d602349f9ad0fc21a10e605377b3a2c24b456f3a9bd9

    • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      242B

      MD5

      40c8d3bf37f8fe0217ce7abf77b9f46a

      SHA1

      def99b322019a9a9f4d977ad863806e98fbb143a

      SHA256

      adb589d021417e23181cc98e2a2fc9c903424d4220d462859e993b60fe0f720b

      SHA512

      852ffd5ef0657e18af8148b7b5e2a0a69c955ecdd03e456bde2ae1e6f287434503e4d64245e07dd014591d83ac4f76ef62447420667ee45a3012ad39add4e100

    • C:\Windows\WL3THIZDCBxG1a.sys

      Filesize

      415KB

      MD5

      64bc1983743c584a9ad09dacf12792e5

      SHA1

      0f14098f523d21f11129c4df09451413ddff6d61

      SHA256

      057ec356f1577fe86b706e5aeb74e3bdd6fe04d22586fecf69b866f8f72db7f5

      SHA512

      9ab4ddb64bd97dd1a7ee15613a258edf1d2eba880a0896a91487c47a32c9bd1118cde18211053a5b081216d123d5f901b454a525cbba01d8067c31babd8c8c3c

    • C:\Windows\YTnGqhfQRhru9.sys

      Filesize

      447KB

      MD5

      4e4e798c1c348c67fdf38aa92afbe037

      SHA1

      ab080952673752f09a78c6f42dccdaf699bd07bf

      SHA256

      7f142977b1c170b070ae7b5955268616e2ab1285128c940bb71c77c0f6502991

      SHA512

      11b65b71044d58a4d77a386cee400c07e1c08a3fc602acbbcc981e7138171c4ed21d5ef6f647542c706b97f90e3a3e4527bee8e325f1b4270a0ce3cbb8baced1

    • C:\Windows\YbAtVhuznyOu5.sys

      Filesize

      415KB

      MD5

      a68a2835fcbb1476c5cd88a5dc45ed71

      SHA1

      d2b5bf35e665770deb5b163fa0db303e60039403

      SHA256

      3fd08fa6dba7da2b66199c4fc4f1c50dbb1877374084389ab36db772c7f7fe60

      SHA512

      d4ca0363234b35c823e2fab02762af777edbcf90538b61185fedb68bfd92409e54e272186f6f028f95f7886a1b8eb758e4510e433edb19dab70780923fdf3dd5

    • \Windows\Fonts\SyncHost.exe

      Filesize

      42KB

      MD5

      7c3cdc978e54fb2bc807599f430f76a4

      SHA1

      74782febff75ca3a3147ec3b6bbe7615003ebca5

      SHA256

      581f472d7b4222aa55ca742b717905a2607c64ff49a5180c8508e02cf806eee5

      SHA512

      43eec8ccd716122e05a4f9037f5bc6ea9fff0ed2dd2172d4169dcba4c2c662fc53fac3a1410a28c315645e8c51368d9bf05964c3e0056653ac286141e9160b44

    • \Windows\Fonts\SyncHost.exe

      Filesize

      42KB

      MD5

      7c3cdc978e54fb2bc807599f430f76a4

      SHA1

      74782febff75ca3a3147ec3b6bbe7615003ebca5

      SHA256

      581f472d7b4222aa55ca742b717905a2607c64ff49a5180c8508e02cf806eee5

      SHA512

      43eec8ccd716122e05a4f9037f5bc6ea9fff0ed2dd2172d4169dcba4c2c662fc53fac3a1410a28c315645e8c51368d9bf05964c3e0056653ac286141e9160b44

    • \Windows\Fonts\SyncHost.exe

      Filesize

      42KB

      MD5

      7c3cdc978e54fb2bc807599f430f76a4

      SHA1

      74782febff75ca3a3147ec3b6bbe7615003ebca5

      SHA256

      581f472d7b4222aa55ca742b717905a2607c64ff49a5180c8508e02cf806eee5

      SHA512

      43eec8ccd716122e05a4f9037f5bc6ea9fff0ed2dd2172d4169dcba4c2c662fc53fac3a1410a28c315645e8c51368d9bf05964c3e0056653ac286141e9160b44

    • \Windows\Fonts\SyncHost.exe

      Filesize

      42KB

      MD5

      7c3cdc978e54fb2bc807599f430f76a4

      SHA1

      74782febff75ca3a3147ec3b6bbe7615003ebca5

      SHA256

      581f472d7b4222aa55ca742b717905a2607c64ff49a5180c8508e02cf806eee5

      SHA512

      43eec8ccd716122e05a4f9037f5bc6ea9fff0ed2dd2172d4169dcba4c2c662fc53fac3a1410a28c315645e8c51368d9bf05964c3e0056653ac286141e9160b44

    • \Windows\Fonts\SyncHost.exe

      Filesize

      42KB

      MD5

      7c3cdc978e54fb2bc807599f430f76a4

      SHA1

      74782febff75ca3a3147ec3b6bbe7615003ebca5

      SHA256

      581f472d7b4222aa55ca742b717905a2607c64ff49a5180c8508e02cf806eee5

      SHA512

      43eec8ccd716122e05a4f9037f5bc6ea9fff0ed2dd2172d4169dcba4c2c662fc53fac3a1410a28c315645e8c51368d9bf05964c3e0056653ac286141e9160b44

    • \Windows\Fonts\SyncHost.exe

      Filesize

      42KB

      MD5

      7c3cdc978e54fb2bc807599f430f76a4

      SHA1

      74782febff75ca3a3147ec3b6bbe7615003ebca5

      SHA256

      581f472d7b4222aa55ca742b717905a2607c64ff49a5180c8508e02cf806eee5

      SHA512

      43eec8ccd716122e05a4f9037f5bc6ea9fff0ed2dd2172d4169dcba4c2c662fc53fac3a1410a28c315645e8c51368d9bf05964c3e0056653ac286141e9160b44

    • \Windows\Fonts\SyncHost.exe

      Filesize

      42KB

      MD5

      7c3cdc978e54fb2bc807599f430f76a4

      SHA1

      74782febff75ca3a3147ec3b6bbe7615003ebca5

      SHA256

      581f472d7b4222aa55ca742b717905a2607c64ff49a5180c8508e02cf806eee5

      SHA512

      43eec8ccd716122e05a4f9037f5bc6ea9fff0ed2dd2172d4169dcba4c2c662fc53fac3a1410a28c315645e8c51368d9bf05964c3e0056653ac286141e9160b44

    • memory/424-42-0x00000000007E0000-0x00000000007E3000-memory.dmp

      Filesize

      12KB

    • memory/424-101-0x0000000000880000-0x00000000008A8000-memory.dmp

      Filesize

      160KB

    • memory/424-44-0x0000000000880000-0x00000000008A8000-memory.dmp

      Filesize

      160KB

    • memory/1248-1086-0x0000000001C90000-0x0000000001C91000-memory.dmp

      Filesize

      4KB

    • memory/1248-1100-0x00000000024E0000-0x0000000002602000-memory.dmp

      Filesize

      1.1MB

    • memory/1248-1045-0x0000000001C60000-0x0000000001C63000-memory.dmp

      Filesize

      12KB

    • memory/1248-1057-0x00000000024E0000-0x0000000002602000-memory.dmp

      Filesize

      1.1MB

    • memory/1284-1098-0x0000000007420000-0x0000000007542000-memory.dmp

      Filesize

      1.1MB

    • memory/1284-352-0x0000000002B10000-0x0000000002B11000-memory.dmp

      Filesize

      4KB

    • memory/1284-96-0x0000000007070000-0x0000000007167000-memory.dmp

      Filesize

      988KB

    • memory/1284-1084-0x0000000003BA0000-0x0000000003BA1000-memory.dmp

      Filesize

      4KB

    • memory/1284-1085-0x0000000007550000-0x0000000007554000-memory.dmp

      Filesize

      16KB

    • memory/1284-1092-0x0000000007420000-0x0000000007542000-memory.dmp

      Filesize

      1.1MB

    • memory/1284-510-0x0000000002B20000-0x0000000002B21000-memory.dmp

      Filesize

      4KB

    • memory/1284-1043-0x0000000007420000-0x0000000007542000-memory.dmp

      Filesize

      1.1MB

    • memory/1284-1041-0x0000000007420000-0x0000000007542000-memory.dmp

      Filesize

      1.1MB

    • memory/1284-1040-0x0000000007420000-0x0000000007542000-memory.dmp

      Filesize

      1.1MB

    • memory/1284-1038-0x0000000003A90000-0x0000000003A93000-memory.dmp

      Filesize

      12KB

    • memory/1284-117-0x0000000002B10000-0x0000000002B11000-memory.dmp

      Filesize

      4KB

    • memory/1284-685-0x0000000003A20000-0x0000000003A21000-memory.dmp

      Filesize

      4KB

    • memory/1284-17-0x0000000002B00000-0x0000000002B03000-memory.dmp

      Filesize

      12KB

    • memory/1284-432-0x0000000003A20000-0x0000000003A21000-memory.dmp

      Filesize

      4KB

    • memory/1284-424-0x0000000003A20000-0x0000000003A21000-memory.dmp

      Filesize

      4KB

    • memory/1284-18-0x0000000002B00000-0x0000000002B03000-memory.dmp

      Filesize

      12KB

    • memory/1284-21-0x0000000007070000-0x0000000007167000-memory.dmp

      Filesize

      988KB

    • memory/1284-19-0x0000000002B00000-0x0000000002B03000-memory.dmp

      Filesize

      12KB

    • memory/1284-1099-0x0000000007420000-0x0000000007542000-memory.dmp

      Filesize

      1.1MB

    • memory/1284-20-0x0000000007070000-0x0000000007167000-memory.dmp

      Filesize

      988KB

    • memory/1284-416-0x0000000003A20000-0x0000000003A21000-memory.dmp

      Filesize

      4KB

    • memory/2136-57-0x00000000002D0000-0x000000000033E000-memory.dmp

      Filesize

      440KB

    • memory/2136-38-0x00000000002D0000-0x000000000033E000-memory.dmp

      Filesize

      440KB

    • memory/2136-0-0x00000000002D0000-0x000000000033E000-memory.dmp

      Filesize

      440KB

    • memory/2136-84-0x00000000002D0000-0x000000000033E000-memory.dmp

      Filesize

      440KB

    • memory/2444-137-0x0000000001D20000-0x0000000001EC6000-memory.dmp

      Filesize

      1.6MB

    • memory/2444-110-0x0000000000060000-0x00000000001FC000-memory.dmp

      Filesize

      1.6MB

    • memory/2716-104-0x00000000021A0000-0x00000000021CE000-memory.dmp

      Filesize

      184KB

    • memory/2716-734-0x0000000001F00000-0x0000000001F0A000-memory.dmp

      Filesize

      40KB

    • memory/2716-103-0x0000000002190000-0x000000000219F000-memory.dmp

      Filesize

      60KB

    • memory/2716-135-0x0000000003970000-0x0000000003A27000-memory.dmp

      Filesize

      732KB

    • memory/2716-102-0x0000000003970000-0x0000000003A27000-memory.dmp

      Filesize

      732KB

    • memory/2716-927-0x0000000001F00000-0x0000000001F0A000-memory.dmp

      Filesize

      40KB

    • memory/2716-976-0x0000000001F00000-0x0000000001F0A000-memory.dmp

      Filesize

      40KB

    • memory/2716-1025-0x0000000001F00000-0x0000000001F01000-memory.dmp

      Filesize

      4KB

    • memory/2716-113-0x00000000021D0000-0x00000000021D1000-memory.dmp

      Filesize

      4KB

    • memory/2716-166-0x0000000005A60000-0x0000000005C2A000-memory.dmp

      Filesize

      1.8MB

    • memory/2716-108-0x0000000005A60000-0x0000000005C2A000-memory.dmp

      Filesize

      1.8MB

    • memory/2716-100-0x0000000000320000-0x00000000003EB000-memory.dmp

      Filesize

      812KB

    • memory/2716-105-0x00000000021A0000-0x00000000021CE000-memory.dmp

      Filesize

      184KB

    • memory/2716-531-0x0000000001F00000-0x0000000001F0A000-memory.dmp

      Filesize

      40KB

    • memory/2716-149-0x00000000021A0000-0x00000000021CE000-memory.dmp

      Filesize

      184KB

    • memory/2716-164-0x0000000004690000-0x00000000047B2000-memory.dmp

      Filesize

      1.1MB

    • memory/2716-107-0x0000000004690000-0x00000000047B2000-memory.dmp

      Filesize

      1.1MB

    • memory/2716-99-0x0000000000320000-0x00000000003EB000-memory.dmp

      Filesize

      812KB

    • memory/2716-98-0x0000000001F00000-0x0000000001F01000-memory.dmp

      Filesize

      4KB

    • memory/2716-97-0x0000000000880000-0x00000000008A8000-memory.dmp

      Filesize

      160KB

    • memory/2716-94-0x0000000037450000-0x0000000037460000-memory.dmp

      Filesize

      64KB

    • memory/2716-1091-0x0000000001F00000-0x0000000001F01000-memory.dmp

      Filesize

      4KB

    • memory/2716-40-0x0000000000320000-0x00000000003EB000-memory.dmp

      Filesize

      812KB

    • memory/2716-39-0x000007FEBF540000-0x000007FEBF550000-memory.dmp

      Filesize

      64KB

    • memory/2716-36-0x0000000000320000-0x00000000003EB000-memory.dmp

      Filesize

      812KB

    • memory/2716-34-0x00000000001E0000-0x00000000001E3000-memory.dmp

      Filesize

      12KB

    • memory/2716-30-0x00000000001E0000-0x00000000001E3000-memory.dmp

      Filesize

      12KB

    • memory/2716-27-0x0000000000130000-0x0000000000131000-memory.dmp

      Filesize

      4KB

    • memory/2716-25-0x0000000000060000-0x0000000000123000-memory.dmp

      Filesize

      780KB