Analysis

  • max time kernel
    120s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    08-11-2023 03:15

General

  • Target

    Rootkits/40fd1fcff12afcf503175d91a18d7a6f7b4ade68726328db38eb6fd74304561b.exe

  • Size

    9.3MB

  • MD5

    ecc1f53b3c3aedb0b1cb703d7974ef26

  • SHA1

    fffb993e86aa3d2b851aba1a9c50183cf186f866

  • SHA256

    40fd1fcff12afcf503175d91a18d7a6f7b4ade68726328db38eb6fd74304561b

  • SHA512

    2ff1dd30a72ce61ab7f87044e2f5adfac58c421f690b83bb8e31ecaf5f80aad5192a1b6b156adb0e025853b2c2f9a9fdd3801fb9af41f102f5f627b55e8339fd

  • SSDEEP

    196608:qMaXfyBb861vQowxMwCYRE3xSnZ0Hz4S5xvpEMX0Rx/qQkq6r:ZaX6eFo+ZJEBSnmtPR9IbkBr

Score
7/10

Malware Config

Signatures

  • Unexpected DNS network traffic destination 2 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Rootkits\40fd1fcff12afcf503175d91a18d7a6f7b4ade68726328db38eb6fd74304561b.exe
    "C:\Users\Admin\AppData\Local\Temp\Rootkits\40fd1fcff12afcf503175d91a18d7a6f7b4ade68726328db38eb6fd74304561b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2612
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup -qt=TXT mxgmxbbyxb.bbyyjy.com 114.114.114.114
      2⤵
        PID:2836

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2612-0-0x0000000000400000-0x000000000151B000-memory.dmp
      Filesize

      17.1MB

    • memory/2612-2-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2612-4-0x0000000000400000-0x000000000151B000-memory.dmp
      Filesize

      17.1MB

    • memory/2612-5-0x0000000000400000-0x000000000151B000-memory.dmp
      Filesize

      17.1MB

    • memory/2612-6-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB