Analysis

  • max time kernel
    153s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2023 23:59

General

  • Target

    a58814b3eedd304e4dee9c2ce80dfd80895ba6711e1d0478dd276f4e62f77b6f.exe

  • Size

    223KB

  • MD5

    8d3f2f53848fd102286d88695f8a223a

  • SHA1

    6c1990c0d2a15bdd6d259122f4341f5f9c23281b

  • SHA256

    a58814b3eedd304e4dee9c2ce80dfd80895ba6711e1d0478dd276f4e62f77b6f

  • SHA512

    f5ce8c099b0e50ed1cf217281ab7d0e3900415ad43fb4d9dac8a06aad9700585394f0d29d4c4c747e398f00d7de50e79b2730560bdd9015c792f7e3e6cefd80e

  • SSDEEP

    3072:QZ7wXfSRZ0ON/EwW66wN94xu4CkAZJM2k5D66L+NfGbVON2Nqi/6gS5UoWXHz72n:YwPSUONLNsuWA7koN+boRi9S6oiz72D

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Drops file in Drivers directory 9 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Drops file in System32 directory 23 IoCs
  • Drops file in Program Files directory 26 IoCs
  • Drops file in Windows directory 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies data under HKEY_USERS 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 59 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:628
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:60
      • C:\Windows\AxInstUI.exe
        "C:\Windows\AxInstUI.exe"
        2⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Checks SCSI registry key(s)
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3872
        • C:\Windows\system32\diskraid.exe
          "C:\Windows\system32\diskraid.exe"
          3⤵
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          PID:468
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:3104
      • C:\Users\Admin\AppData\Local\Temp\a58814b3eedd304e4dee9c2ce80dfd80895ba6711e1d0478dd276f4e62f77b6f.exe
        "C:\Users\Admin\AppData\Local\Temp\a58814b3eedd304e4dee9c2ce80dfd80895ba6711e1d0478dd276f4e62f77b6f.exe"
        2⤵
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3936
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Users\Admin\AppData\Local\Temp\a58814b3eedd304e4dee9c2ce80dfd80895ba6711e1d0478dd276f4e62f77b6f.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1968
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 1
            4⤵
            • Delays execution with timeout.exe
            PID:316

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\AxInstUI.exe

      Filesize

      59KB

      MD5

      7c4330ca1c347c2df864d94221638649

      SHA1

      67777e34d95bbc864ce084b71f3dca87ebabcd5f

      SHA256

      23692fe79cb8e509356399155f22016e067c68b79c94cf149b4b3aadc7934469

      SHA512

      c3249afa037fee1267bcd9a7f63599b7053e59accaa3e0479ae81ae1266971d6d466325c60e6fd6411744e95c9ce1452125476778e7e3f4c7aeb557c324f5d42

    • C:\Windows\AxInstUI.exe

      Filesize

      59KB

      MD5

      7c4330ca1c347c2df864d94221638649

      SHA1

      67777e34d95bbc864ce084b71f3dca87ebabcd5f

      SHA256

      23692fe79cb8e509356399155f22016e067c68b79c94cf149b4b3aadc7934469

      SHA512

      c3249afa037fee1267bcd9a7f63599b7053e59accaa3e0479ae81ae1266971d6d466325c60e6fd6411744e95c9ce1452125476778e7e3f4c7aeb557c324f5d42

    • C:\Windows\HxvepsN062B2lG.sys

      Filesize

      415KB

      MD5

      64bc1983743c584a9ad09dacf12792e5

      SHA1

      0f14098f523d21f11129c4df09451413ddff6d61

      SHA256

      057ec356f1577fe86b706e5aeb74e3bdd6fe04d22586fecf69b866f8f72db7f5

      SHA512

      9ab4ddb64bd97dd1a7ee15613a258edf1d2eba880a0896a91487c47a32c9bd1118cde18211053a5b081216d123d5f901b454a525cbba01d8067c31babd8c8c3c

    • C:\Windows\gGzfdMyeGgrWO.sys

      Filesize

      415KB

      MD5

      bcf915808b2ec03f55c2efbf985debb2

      SHA1

      dc0cbea6fd0bd3555c634911f1579a212098fcda

      SHA256

      3fe68631e71f03e8a59803f1d1b3e7eec9dbc0f114cad4814e558f5eff909f73

      SHA512

      d9f9e322dfa81a32c6cc68b06242c8546918dd277644f3ffada8084d6826c0fa066572bb1d6d8741f0955db44fea1414f8da76cfa872b21a5f7450ce7c8be114

    • C:\Windows\hiCXRSkKIMS.sys

      Filesize

      447KB

      MD5

      0233974d4e12b88be83dd82fcd8a1c12

      SHA1

      6b5a0696fa5a7a5e4ea671f069cfd42440d88e61

      SHA256

      e558ccdf6434ee5aff730555c6c0cef2dd6497c859b0cde981ffd6875a14d02d

      SHA512

      1edff9f30ead90c3f9cc264cc3fc56e2765f9bc0d58a7cbdb2132e68a363c4d6c16077b2cb2e9909845fb7954d5b6978f652037b6108b253ad7643067cc86a2c

    • C:\Windows\lgwBEPT4BWD.sys

      Filesize

      447KB

      MD5

      d15f5f23df8036bd5089ce8d151b0e0d

      SHA1

      4066ff4d92ae189d92fcdfb8c11a82cc9db56bb2

      SHA256

      f2c40dde6f40beaa3c283b66791ff27e6f06d66c8dd6eff5262f51e02ee26520

      SHA512

      feaec8a00346b0a74c530859785e1b280da5833bf3113083bf4664ebee85b14ceca648499f36d266d329d602349f9ad0fc21a10e605377b3a2c24b456f3a9bd9

    • memory/60-331-0x00000170F45C0000-0x00000170F46E2000-memory.dmp

      Filesize

      1.1MB

    • memory/60-332-0x00000170F4700000-0x00000170F4701000-memory.dmp

      Filesize

      4KB

    • memory/60-333-0x00000170F4710000-0x00000170F4714000-memory.dmp

      Filesize

      16KB

    • memory/60-340-0x00000170F45C0000-0x00000170F46E2000-memory.dmp

      Filesize

      1.1MB

    • memory/468-116-0x00000244B2990000-0x00000244B2B36000-memory.dmp

      Filesize

      1.6MB

    • memory/468-79-0x00000244B2990000-0x00000244B2B36000-memory.dmp

      Filesize

      1.6MB

    • memory/468-77-0x00000244B2990000-0x00000244B2B36000-memory.dmp

      Filesize

      1.6MB

    • memory/468-76-0x00007FFDD42A0000-0x00007FFDD42B0000-memory.dmp

      Filesize

      64KB

    • memory/468-75-0x00000244B2990000-0x00000244B2B36000-memory.dmp

      Filesize

      1.6MB

    • memory/628-17-0x000001CF207C0000-0x000001CF207E8000-memory.dmp

      Filesize

      160KB

    • memory/628-68-0x000001CF207C0000-0x000001CF207E8000-memory.dmp

      Filesize

      160KB

    • memory/628-69-0x000001CF20900000-0x000001CF20901000-memory.dmp

      Filesize

      4KB

    • memory/3104-54-0x0000000009630000-0x0000000009727000-memory.dmp

      Filesize

      988KB

    • memory/3104-83-0x00000000032E0000-0x00000000032E1000-memory.dmp

      Filesize

      4KB

    • memory/3104-1-0x0000000004DE0000-0x0000000004DE3000-memory.dmp

      Filesize

      12KB

    • memory/3104-339-0x000000000B340000-0x000000000B462000-memory.dmp

      Filesize

      1.1MB

    • memory/3104-336-0x0000000001390000-0x0000000001391000-memory.dmp

      Filesize

      4KB

    • memory/3104-3-0x0000000004DE0000-0x0000000004DE3000-memory.dmp

      Filesize

      12KB

    • memory/3104-335-0x000000000B470000-0x000000000B474000-memory.dmp

      Filesize

      16KB

    • memory/3104-5-0x0000000004E00000-0x0000000004E01000-memory.dmp

      Filesize

      4KB

    • memory/3104-2-0x0000000004DE0000-0x0000000004DE3000-memory.dmp

      Filesize

      12KB

    • memory/3104-8-0x0000000009630000-0x0000000009727000-memory.dmp

      Filesize

      988KB

    • memory/3104-330-0x00000000032E0000-0x00000000032E1000-memory.dmp

      Filesize

      4KB

    • memory/3104-329-0x0000000003260000-0x0000000003261000-memory.dmp

      Filesize

      4KB

    • memory/3104-328-0x000000000B340000-0x000000000B462000-memory.dmp

      Filesize

      1.1MB

    • memory/3104-326-0x00000000031B0000-0x00000000031B3000-memory.dmp

      Filesize

      12KB

    • memory/3104-315-0x0000000001390000-0x0000000001391000-memory.dmp

      Filesize

      4KB

    • memory/3104-312-0x0000000001390000-0x0000000001391000-memory.dmp

      Filesize

      4KB

    • memory/3104-152-0x00000000032E0000-0x00000000032E1000-memory.dmp

      Filesize

      4KB

    • memory/3104-150-0x00000000032E0000-0x00000000032E1000-memory.dmp

      Filesize

      4KB

    • memory/3104-145-0x00000000032E0000-0x00000000032E1000-memory.dmp

      Filesize

      4KB

    • memory/3104-53-0x0000000004E00000-0x0000000004E01000-memory.dmp

      Filesize

      4KB

    • memory/3104-108-0x00000000032E0000-0x00000000032E1000-memory.dmp

      Filesize

      4KB

    • memory/3872-70-0x0000016B3CF00000-0x0000016B3CF01000-memory.dmp

      Filesize

      4KB

    • memory/3872-65-0x0000016B3CF20000-0x0000016B3CF2F000-memory.dmp

      Filesize

      60KB

    • memory/3872-84-0x0000016B3ED30000-0x0000016B3EE52000-memory.dmp

      Filesize

      1.1MB

    • memory/3872-86-0x0000016B3CF10000-0x0000016B3CF11000-memory.dmp

      Filesize

      4KB

    • memory/3872-56-0x0000016B3CF10000-0x0000016B3CF11000-memory.dmp

      Filesize

      4KB

    • memory/3872-95-0x0000016B3E8F0000-0x0000016B3EABA000-memory.dmp

      Filesize

      1.8MB

    • memory/3872-49-0x00007FFDC79B0000-0x00007FFDC79C0000-memory.dmp

      Filesize

      64KB

    • memory/3872-52-0x0000016B3CF10000-0x0000016B3CF11000-memory.dmp

      Filesize

      4KB

    • memory/3872-58-0x0000016B3CF20000-0x0000016B3CF21000-memory.dmp

      Filesize

      4KB

    • memory/3872-74-0x0000016B3CF30000-0x0000016B3CF31000-memory.dmp

      Filesize

      4KB

    • memory/3872-73-0x0000016B3CF20000-0x0000016B3CF21000-memory.dmp

      Filesize

      4KB

    • memory/3872-71-0x0000016B3E8F0000-0x0000016B3EABA000-memory.dmp

      Filesize

      1.8MB

    • memory/3872-12-0x0000016B3C7B0000-0x0000016B3C87B000-memory.dmp

      Filesize

      812KB

    • memory/3872-14-0x0000016B3C8C0000-0x0000016B3C8C1000-memory.dmp

      Filesize

      4KB

    • memory/3872-13-0x00007FFDC79B0000-0x00007FFDC79C0000-memory.dmp

      Filesize

      64KB

    • memory/3872-57-0x0000016B3CF10000-0x0000016B3CF11000-memory.dmp

      Filesize

      4KB

    • memory/3872-67-0x0000016B3D6E0000-0x0000016B3D70E000-memory.dmp

      Filesize

      184KB

    • memory/3872-322-0x0000016B3CF00000-0x0000016B3CF01000-memory.dmp

      Filesize

      4KB

    • memory/3872-338-0x0000016B3CEF0000-0x0000016B3CEF1000-memory.dmp

      Filesize

      4KB

    • memory/3872-55-0x0000016B3CF20000-0x0000016B3CF21000-memory.dmp

      Filesize

      4KB

    • memory/3872-66-0x0000016B3D1B0000-0x0000016B3D267000-memory.dmp

      Filesize

      732KB

    • memory/3872-64-0x0000016B3C8C0000-0x0000016B3C8C1000-memory.dmp

      Filesize

      4KB

    • memory/3872-50-0x0000016B3CF00000-0x0000016B3CF01000-memory.dmp

      Filesize

      4KB

    • memory/3872-63-0x0000016B3C7B0000-0x0000016B3C87B000-memory.dmp

      Filesize

      812KB

    • memory/3872-62-0x0000016B3CF10000-0x0000016B3CF11000-memory.dmp

      Filesize

      4KB

    • memory/3872-61-0x0000016B3CF10000-0x0000016B3CF11000-memory.dmp

      Filesize

      4KB

    • memory/3872-60-0x0000016B3CF10000-0x0000016B3CF11000-memory.dmp

      Filesize

      4KB

    • memory/3872-59-0x0000016B3CF10000-0x0000016B3CF11000-memory.dmp

      Filesize

      4KB

    • memory/3872-337-0x0000016B3CF80000-0x0000016B3CF81000-memory.dmp

      Filesize

      4KB

    • memory/3936-0-0x0000000000420000-0x000000000048E000-memory.dmp

      Filesize

      440KB

    • memory/3936-24-0x0000000000420000-0x000000000048E000-memory.dmp

      Filesize

      440KB

    • memory/3936-51-0x0000000000420000-0x000000000048E000-memory.dmp

      Filesize

      440KB