Analysis

  • max time kernel
    150s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    23/11/2023, 05:07

General

  • Target

    02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe

  • Size

    223KB

  • MD5

    3f1ed476bceeca442393f5e36fa68cd8

  • SHA1

    03a302374522db1d8b66286c53cc6b6d6089584f

  • SHA256

    02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a

  • SHA512

    34162a317612547bfee962d3536f42a58e6e2ed10d4c9658154e93c960608df6544222fe03d28893afd15f0fab42593be371aff2954f850afc5e3d0a67cae03c

  • SSDEEP

    6144:KwPSUONLNsuWA7koN+boRN3i4CbRcyXLAE:KOuW5o/+Rc

Score
8/10
upx

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Manipulates Digital Signatures 1 TTPs 1 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:420
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1220
      • C:\Users\Admin\AppData\Local\Temp\02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe
        "C:\Users\Admin\AppData\Local\Temp\02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe"
        2⤵
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2344
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Users\Admin\AppData\Local\Temp\02bf70831ab4e561285a6848289999767982af261d477f275fc4d77e7868509a.exe"
          3⤵
          • Deletes itself
          • Suspicious use of WriteProcessMemory
          PID:2920
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 1
            4⤵
            • Delays execution with timeout.exe
            PID:680
      • C:\ProgramData\Microsoft\ksetup.exe
        "C:\ProgramData\Microsoft\ksetup.exe"
        2⤵
        • Drops file in Drivers directory
        • Manipulates Digital Signatures
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Modifies Internet Explorer settings
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2828

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Microsoft\ksetup.exe

      Filesize

      42KB

      MD5

      ddccdf0769cd68fee9bf5e4e57a02d9a

      SHA1

      e6db0ebb80f3dcf956f399036a1beeb056fd0a3e

      SHA256

      9a4aa2d66d39b076128768e4fdcfb4701df88f1a51e54734a2ace3359722a15c

      SHA512

      28a2a3fa7f999b975b40bb6ae58fd5c34a5bedf38594552e02e95b601baa8ab647a4e5c7fb0004d2ce0da37d860b79786764eb3ebbb1c4449744120e4e909995

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      45c5edd2b25f89762c8e52a134f11e7c

      SHA1

      32b42a8200af07d52772f2419434a4f4cf48b5f5

      SHA256

      0ae307b33482eb21383d6d3394947bb850736eb07bdb93a536671062bba01af4

      SHA512

      22663c682fc792e446972d031a1ae0bb7c56ba3e36f6712453c484f7fcc61aac9da15bfe5a40754a2d2e36e737fde4b2e746491047a91848bb538c769becae53

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8ddf1131a90ea25f802a6169b32d56aa

      SHA1

      69e422046984dbb6a0c75232c900ebe53f10da86

      SHA256

      13f26cec85ff9e17671b32b9d0dcd6522aa8e09d7edd97e1454325ce55744a74

      SHA512

      a0e88c861c71e422e89a63bb96122356db6728ce73fd29ebd3de79014cdd54748e10d4e166b9dd52301a8d8f0f8199f95d9101fa09d6200c70d24590ea953390

    • C:\Users\Admin\AppData\Local\Temp\Cab426F.tmp

      Filesize

      61KB

      MD5

      f3441b8572aae8801c04f3060b550443

      SHA1

      4ef0a35436125d6821831ef36c28ffaf196cda15

      SHA256

      6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

      SHA512

      5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

    • C:\Users\Admin\AppData\Local\Temp\Tar58AC.tmp

      Filesize

      163KB

      MD5

      9441737383d21192400eca82fda910ec

      SHA1

      725e0d606a4fc9ba44aa8ffde65bed15e65367e4

      SHA256

      bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

      SHA512

      7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

    • \ProgramData\Microsoft\ksetup.exe

      Filesize

      42KB

      MD5

      ddccdf0769cd68fee9bf5e4e57a02d9a

      SHA1

      e6db0ebb80f3dcf956f399036a1beeb056fd0a3e

      SHA256

      9a4aa2d66d39b076128768e4fdcfb4701df88f1a51e54734a2ace3359722a15c

      SHA512

      28a2a3fa7f999b975b40bb6ae58fd5c34a5bedf38594552e02e95b601baa8ab647a4e5c7fb0004d2ce0da37d860b79786764eb3ebbb1c4449744120e4e909995

    • \ProgramData\Microsoft\ksetup.exe

      Filesize

      42KB

      MD5

      ddccdf0769cd68fee9bf5e4e57a02d9a

      SHA1

      e6db0ebb80f3dcf956f399036a1beeb056fd0a3e

      SHA256

      9a4aa2d66d39b076128768e4fdcfb4701df88f1a51e54734a2ace3359722a15c

      SHA512

      28a2a3fa7f999b975b40bb6ae58fd5c34a5bedf38594552e02e95b601baa8ab647a4e5c7fb0004d2ce0da37d860b79786764eb3ebbb1c4449744120e4e909995

    • memory/420-111-0x0000000000970000-0x0000000000998000-memory.dmp

      Filesize

      160KB

    • memory/420-44-0x0000000000970000-0x0000000000998000-memory.dmp

      Filesize

      160KB

    • memory/420-45-0x0000000000970000-0x0000000000998000-memory.dmp

      Filesize

      160KB

    • memory/420-42-0x00000000008B0000-0x00000000008B3000-memory.dmp

      Filesize

      12KB

    • memory/1220-139-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-134-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-245-0x000007FEF4660000-0x000007FEF466A000-memory.dmp

      Filesize

      40KB

    • memory/1220-244-0x000007FEF6020000-0x000007FEF6163000-memory.dmp

      Filesize

      1.3MB

    • memory/1220-242-0x000007FEF4660000-0x000007FEF466A000-memory.dmp

      Filesize

      40KB

    • memory/1220-241-0x000007FEF6020000-0x000007FEF6163000-memory.dmp

      Filesize

      1.3MB

    • memory/1220-20-0x0000000006C20000-0x0000000006D17000-memory.dmp

      Filesize

      988KB

    • memory/1220-19-0x0000000006C20000-0x0000000006D17000-memory.dmp

      Filesize

      988KB

    • memory/1220-18-0x0000000002AD0000-0x0000000002AD3000-memory.dmp

      Filesize

      12KB

    • memory/1220-159-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-158-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-157-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-156-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-155-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-154-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-129-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-131-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-104-0x0000000006C20000-0x0000000006D17000-memory.dmp

      Filesize

      988KB

    • memory/1220-132-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-133-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-135-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-136-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-137-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-138-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-17-0x0000000002AD0000-0x0000000002AD3000-memory.dmp

      Filesize

      12KB

    • memory/1220-140-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-141-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-142-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-143-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-144-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-118-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-116-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-121-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-122-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-123-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-124-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-120-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-125-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-127-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-126-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-128-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-152-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-151-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-153-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-150-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-149-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-148-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-147-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-146-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/1220-145-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

      Filesize

      4KB

    • memory/2344-0-0x0000000000A30000-0x0000000000A9E000-memory.dmp

      Filesize

      440KB

    • memory/2344-94-0x0000000000A30000-0x0000000000A9E000-memory.dmp

      Filesize

      440KB

    • memory/2344-96-0x0000000000A30000-0x0000000000A9E000-memory.dmp

      Filesize

      440KB

    • memory/2828-109-0x0000000003A70000-0x0000000003B10000-memory.dmp

      Filesize

      640KB

    • memory/2828-101-0x00000000021E0000-0x00000000021E1000-memory.dmp

      Filesize

      4KB

    • memory/2828-113-0x00000000021E0000-0x00000000021E1000-memory.dmp

      Filesize

      4KB

    • memory/2828-110-0x0000000003A70000-0x0000000003B10000-memory.dmp

      Filesize

      640KB

    • memory/2828-119-0x00000000021E0000-0x00000000021E5000-memory.dmp

      Filesize

      20KB

    • memory/2828-38-0x0000000001CC0000-0x0000000001D8B000-memory.dmp

      Filesize

      812KB

    • memory/2828-108-0x00000000025C0000-0x00000000025CF000-memory.dmp

      Filesize

      60KB

    • memory/2828-107-0x0000000001CC0000-0x0000000001D8B000-memory.dmp

      Filesize

      812KB

    • memory/2828-105-0x00000000021E0000-0x00000000021E1000-memory.dmp

      Filesize

      4KB

    • memory/2828-106-0x00000000021E0000-0x00000000021E1000-memory.dmp

      Filesize

      4KB

    • memory/2828-103-0x00000000021E0000-0x00000000021E1000-memory.dmp

      Filesize

      4KB

    • memory/2828-130-0x0000000002660000-0x0000000002670000-memory.dmp

      Filesize

      64KB

    • memory/2828-102-0x00000000021E0000-0x00000000021E1000-memory.dmp

      Filesize

      4KB

    • memory/2828-112-0x00000000021E0000-0x00000000021E1000-memory.dmp

      Filesize

      4KB

    • memory/2828-100-0x00000000021E0000-0x00000000021EA000-memory.dmp

      Filesize

      40KB

    • memory/2828-99-0x0000000000970000-0x0000000000998000-memory.dmp

      Filesize

      160KB

    • memory/2828-97-0x0000000037BE0000-0x0000000037BF0000-memory.dmp

      Filesize

      64KB

    • memory/2828-115-0x0000000000970000-0x0000000000998000-memory.dmp

      Filesize

      160KB

    • memory/2828-117-0x00000000021E0000-0x00000000021EA000-memory.dmp

      Filesize

      40KB

    • memory/2828-178-0x00000000021E0000-0x00000000021E1000-memory.dmp

      Filesize

      4KB

    • memory/2828-179-0x0000000003A70000-0x0000000003B10000-memory.dmp

      Filesize

      640KB

    • memory/2828-180-0x0000000002150000-0x0000000002151000-memory.dmp

      Filesize

      4KB

    • memory/2828-27-0x00000000000D0000-0x0000000000193000-memory.dmp

      Filesize

      780KB

    • memory/2828-28-0x00000000001A0000-0x00000000001A1000-memory.dmp

      Filesize

      4KB

    • memory/2828-243-0x0000000002150000-0x0000000002151000-memory.dmp

      Filesize

      4KB

    • memory/2828-34-0x00000000001D0000-0x00000000001D3000-memory.dmp

      Filesize

      12KB

    • memory/2828-40-0x000007FEBEDE0000-0x000007FEBEDF0000-memory.dmp

      Filesize

      64KB