Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    13/01/2024, 12:01

General

  • Target

    4f90cd232a611cbca937bd921cf29156844643a6e34be1d25733400a50d5c31d.exe

  • Size

    274KB

  • MD5

    b6488e77d3bc7274163aca004defd0f3

  • SHA1

    d9992fdb0d69e199446a107d214200b398122cc5

  • SHA256

    4f90cd232a611cbca937bd921cf29156844643a6e34be1d25733400a50d5c31d

  • SHA512

    a4bf86b0f08e7bce3a7a06286e7769bb625e1c23b4bf7db8722548faa45958a60fdfe49a8200f5d978c37564a04c1ebb689884f27ef76704ff0e630d8604512b

  • SSDEEP

    6144:ybTirrfykiiUjh6QH/cEOkCybEaQRXr9HNdvOa:yPcrfR6ZnOkx2LIa

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 9 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 6 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • VMProtect packed file 7 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Drops file in System32 directory 10 IoCs
  • Drops file in Program Files directory 31 IoCs
  • Drops file in Windows directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 59 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:424
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1212
      • C:\Users\Admin\AppData\Local\Temp\4f90cd232a611cbca937bd921cf29156844643a6e34be1d25733400a50d5c31d.exe
        "C:\Users\Admin\AppData\Local\Temp\4f90cd232a611cbca937bd921cf29156844643a6e34be1d25733400a50d5c31d.exe"
        2⤵
        • Drops file in Windows directory
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1692
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Users\Admin\AppData\Local\Temp\4f90cd232a611cbca937bd921cf29156844643a6e34be1d25733400a50d5c31d.exe"
          3⤵
          • Deletes itself
          • Suspicious use of WriteProcessMemory
          PID:2684
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 1
            4⤵
            • Delays execution with timeout.exe
            PID:880
      • C:\ProgramData\Microsoft\sxstrace.exe
        "C:\ProgramData\Microsoft\sxstrace.exe"
        2⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1636
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1180

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\sxstrace.exe

            Filesize

            34KB

            MD5

            75a21762cca178e3f3c4b2f31cd31ad4

            SHA1

            7bf7d5efd8e0bedeac5dd71f58b4586c82a1b757

            SHA256

            0cb000decca718a40c82e27fad341685d7b2bb5201f276acc9d1a50102a2c477

            SHA512

            be628b7654f1400565a7b3a9422d63f68c90e8dc95934dfb37132c5f1f9d5705428261a10df9b2972634125bec51c2593b57c9f5219e30a2f4115a19291b315f

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_DD02D25E799024F48A93E8EE3BDDA41A

            Filesize

            2KB

            MD5

            6c218603c90291b2c6183446bacc6d24

            SHA1

            c176d9720155969af72a622148e3b026252b2030

            SHA256

            5c1043feb6520ff37edc79d057132bd91dae22b3e95e046e2cd3301c763f10f6

            SHA512

            ee79c04b810e2eeb1468128759194c07cd09485fec219424c863d079b59bdbef691dd876f4b55bf8dc7c8b9b3160d7fa26d9d63cfd6d650a663b9768bd9d6931

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

            Filesize

            1KB

            MD5

            6df4b06a2b6a15932b5c7868fec2b4e3

            SHA1

            994f6614618c498c74cd061302413c6eba5af058

            SHA256

            1bc4686beaa67ff6e2a285ca18bec0e7dee6e82d156e634c658a832fe8bdad39

            SHA512

            5f241f394518572b786f73ac9d470a2dd7703c3cb1dab10a25127d3668ed0a879acf5917d5863c2c75ed9f019540bda8f588730a88e3e4014ef71744d6be5f58

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DED9969D7ED2C6E555C5C9254A43EDE4

            Filesize

            599B

            MD5

            28e492f8197b3ff70f712623e5ec98d8

            SHA1

            b0e356b553fca93b87141036fc1bbc15c91bacfd

            SHA256

            fc6dff80740d08e8386f177486a907108d3c4468c56d6b40d1133e3e4fe2245b

            SHA512

            30bfc8fd890516919d5331264ab9a874fdac0ee58024f5a961a673bb6cdf9d11b23e8cd921b6d4efae45703a6d00c99b9bbff849b2dcc4b656a0e1c41791c1e2

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_DD02D25E799024F48A93E8EE3BDDA41A

            Filesize

            484B

            MD5

            06eb91ecb247f71a508cd27d05b09372

            SHA1

            2de7c059cb911208a2b352d75fba1d5e2946bbe0

            SHA256

            6c17bb995bd40eb3c31d3928ae633c38317fb1cec3381c655ba2f6895bb909a4

            SHA512

            15ae105876d33152f36fe790ee03575d4e3434f87820ec2d021ab305c2682699665276cb488f0533e9f89993e0a1b34609283eea205680c672dc11a79e385c9a

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            76f83de66264f46c9f705d0950bd5b2f

            SHA1

            e820547d2f4ae38080b02ba09615356dd0e621f4

            SHA256

            c19aa5dd728eebb111c5bde6f2585bef98ddafe382a5eb81e7374a4cc714740a

            SHA512

            d9ec2fee75cccbdb71211296e773ca6741061eced5e5b8aae0f89a6e2f642cba32925d10647451206c76ac47e0da0a2d40ed41339464b52496f7339abbb0d8b6

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            3e051a1008b1491a83f7f7037fc90147

            SHA1

            c5b9bfcb5aa9fe4911d021bec6efaa6195e1f55c

            SHA256

            7ce56a639e798f17ff1b7e1bb268d6f9fec62948ee8f7e4d1e39bf19e338fb15

            SHA512

            d91c829ec89d63e9be673cc8c8eed9f53be7bcf8fcca01336286538a38fd31136ccbd34674ddb6ea742cea4c5df19d37431fc9c866d55d87356670776783b453

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            792efa75c46de34c3195be0b555c7789

            SHA1

            4716f64b4b4953ec5b273febb8ac34961332be79

            SHA256

            48b01708077765b1900652ba320493db9d5c8283a9a88e02e370037d608e878c

            SHA512

            d451fd5882bcd6b0f1b192da0d386d95bee1cf0524c65459e212c0afdfa5273a369ac25b4f8f1bed9cf14eaae09c02039d55f9280b8a3a1dedfd67059309f1de

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

            Filesize

            482B

            MD5

            25af60e711208274fe4f184f17f2c911

            SHA1

            40fb505eeb06633841258bf9828c825c9b08d774

            SHA256

            9143112eb24a1ed8154e2f41240f33c2cf40d15fff89b68c0b1ec26005dbea00

            SHA512

            79f533e3e18926c4feebbbc1c3329c622aafc1c27191fc4d1b57496c2ef135ae681cf5618862d04570cb7d97f2f92e0276b71920af4642236d1f20690e4c6551

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DED9969D7ED2C6E555C5C9254A43EDE4

            Filesize

            504B

            MD5

            d5cae3a856c49e138ae2fcb895b9138b

            SHA1

            e15c75b3756a5d2dd0b30583aab573f5105b3187

            SHA256

            4f0c69f217308c13bb7226855dd390237bbb0a719c4e2044458d6ed9aa6e60dc

            SHA512

            27155b40d9bb7f77a3db79e609d1f0870340a546ae22adc1c190af81801ddce997e638f8fe9dcb9b55f69afc1b4dade036b7f2871828f77d695b4e82462d7115

          • C:\Users\Admin\AppData\Local\Temp\Cab3E69.tmp

            Filesize

            65KB

            MD5

            ac05d27423a85adc1622c714f2cb6184

            SHA1

            b0fe2b1abddb97837ea0195be70ab2ff14d43198

            SHA256

            c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

            SHA512

            6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

          • C:\Users\Admin\AppData\Local\Temp\Tar48F7.tmp

            Filesize

            171KB

            MD5

            9c0c641c06238516f27941aa1166d427

            SHA1

            64cd549fb8cf014fcd9312aa7a5b023847b6c977

            SHA256

            4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

            SHA512

            936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

          • C:\Windows\2k9sSR6cgn.sys

            Filesize

            163KB

            MD5

            fb308676cdc1b3463118d351286d9926

            SHA1

            f6323abe86588aa563083f4915d5f8f9699bf443

            SHA256

            71eac95b0e2a730156a7ae13fc063c5ddb25d983c539cfdcae0bf6f3dd149e8b

            SHA512

            e66bf0dc176244ca90a1fa69dd3853ba32c40b7d2a0daae841733dbe420ff2859cd20bb288dd17dc5b94fe289ecb8a1fa9a7e1e98d5d490d68cf87b1c97e292b

          • C:\Windows\CxjWwyUgKDn.sys

            Filesize

            163KB

            MD5

            40b82b4ff8dfa3a21b031269554f79d9

            SHA1

            2738019877ac2a227b85332ad044f2356fb8aa81

            SHA256

            7182451b94f1be0692fbb2220b1e9d0742d91e61943518aee78b56a5262d2cd0

            SHA512

            f33fe20c87cde2fd0b9bcfc2c264accf1133234c6d2f4b2f397e9a368957d60f8de1876652d9d23be4f7e6eef3385c61431132b7776a3306e9cf54ee336d6491

          • C:\Windows\TRtDV8UfG4WmY.sys

            Filesize

            163KB

            MD5

            31b98d37ff06f1d63f80f30757554576

            SHA1

            e4c804c956d1e7bcb851f678f56e8b2c09913f0b

            SHA256

            92a4b7c409807f1c80fd702e31befac751d109fac084d02c8def8f693da387b4

            SHA512

            ff81c07cac230a6f58bb19b1e46fe092b189d755cf2df670c8b284d3616d9f9db548c78cd46fbf4feabc3add8065bab9f7fef1bc5215b9d01ae5a2c8df74c0fc

          • C:\Windows\Y0w4tHf2MRhKoN.sys

            Filesize

            163KB

            MD5

            f1ab2e90cdb083a075166977d4f7e5bb

            SHA1

            7b2e0e2c68c8ad32f6e1629aa0d40afc927d487e

            SHA256

            60a9b0abaabe7c0a0a89615dd7f88a6eed5b767161a7a92b6dad818b4af7a5bd

            SHA512

            c98dae7d90995b087d1b9b821609ce792341fa07ab17b9f50b6f55daf896e67f6337e1f0f5317b4fcc25940d6939d19cc2eb73e1ed2a49b44a8d805cd2b4172d

          • memory/424-608-0x0000000000380000-0x00000000003A8000-memory.dmp

            Filesize

            160KB

          • memory/424-605-0x0000000000380000-0x00000000003A8000-memory.dmp

            Filesize

            160KB

          • memory/1180-1059-0x00000000025F0000-0x0000000002712000-memory.dmp

            Filesize

            1.1MB

          • memory/1212-1053-0x00000000029F0000-0x00000000029F1000-memory.dmp

            Filesize

            4KB

          • memory/1212-638-0x00000000029F0000-0x00000000029F1000-memory.dmp

            Filesize

            4KB

          • memory/1212-637-0x0000000008C10000-0x0000000008EBB000-memory.dmp

            Filesize

            2.7MB

          • memory/1212-670-0x00000000029F0000-0x00000000029F1000-memory.dmp

            Filesize

            4KB

          • memory/1212-1055-0x0000000002B40000-0x0000000002B43000-memory.dmp

            Filesize

            12KB

          • memory/1212-558-0x00000000029F0000-0x00000000029F1000-memory.dmp

            Filesize

            4KB

          • memory/1212-553-0x0000000008C10000-0x0000000008EBB000-memory.dmp

            Filesize

            2.7MB

          • memory/1212-550-0x00000000029E0000-0x00000000029E3000-memory.dmp

            Filesize

            12KB

          • memory/1212-551-0x0000000008C10000-0x0000000008EBB000-memory.dmp

            Filesize

            2.7MB

          • memory/1212-548-0x00000000029E0000-0x00000000029E3000-memory.dmp

            Filesize

            12KB

          • memory/1212-1057-0x00000000076B0000-0x00000000077D2000-memory.dmp

            Filesize

            1.1MB

          • memory/1212-1060-0x0000000002B70000-0x0000000002B71000-memory.dmp

            Filesize

            4KB

          • memory/1636-573-0x0000000001D10000-0x0000000001F9A000-memory.dmp

            Filesize

            2.5MB

          • memory/1636-665-0x0000000004870000-0x0000000004992000-memory.dmp

            Filesize

            1.1MB

          • memory/1636-1069-0x00000000029F0000-0x00000000029F1000-memory.dmp

            Filesize

            4KB

          • memory/1636-1068-0x00000000029F0000-0x00000000029F1000-memory.dmp

            Filesize

            4KB

          • memory/1636-582-0x0000000001D10000-0x0000000001F9A000-memory.dmp

            Filesize

            2.5MB

          • memory/1636-639-0x0000000001D10000-0x0000000001F9A000-memory.dmp

            Filesize

            2.5MB

          • memory/1636-649-0x0000000037A60000-0x0000000037A70000-memory.dmp

            Filesize

            64KB

          • memory/1636-651-0x0000000000380000-0x00000000003A8000-memory.dmp

            Filesize

            160KB

          • memory/1636-652-0x0000000000380000-0x00000000003A8000-memory.dmp

            Filesize

            160KB

          • memory/1636-653-0x0000000000380000-0x00000000003A8000-memory.dmp

            Filesize

            160KB

          • memory/1636-659-0x0000000000370000-0x0000000000371000-memory.dmp

            Filesize

            4KB

          • memory/1636-660-0x0000000000370000-0x0000000000371000-memory.dmp

            Filesize

            4KB

          • memory/1636-658-0x0000000000380000-0x00000000003A8000-memory.dmp

            Filesize

            160KB

          • memory/1636-657-0x0000000000380000-0x00000000003A8000-memory.dmp

            Filesize

            160KB

          • memory/1636-656-0x0000000000380000-0x00000000003A8000-memory.dmp

            Filesize

            160KB

          • memory/1636-655-0x0000000000380000-0x00000000003A8000-memory.dmp

            Filesize

            160KB

          • memory/1636-654-0x0000000000380000-0x00000000003A8000-memory.dmp

            Filesize

            160KB

          • memory/1636-661-0x0000000000380000-0x00000000003A8000-memory.dmp

            Filesize

            160KB

          • memory/1636-664-0x0000000000380000-0x00000000003A8000-memory.dmp

            Filesize

            160KB

          • memory/1636-563-0x00000000000E0000-0x00000000001E0000-memory.dmp

            Filesize

            1024KB

          • memory/1636-666-0x0000000000370000-0x0000000000371000-memory.dmp

            Filesize

            4KB

          • memory/1636-667-0x0000000000380000-0x00000000003A8000-memory.dmp

            Filesize

            160KB

          • memory/1636-676-0x0000000000380000-0x00000000003A8000-memory.dmp

            Filesize

            160KB

          • memory/1636-675-0x0000000000380000-0x00000000003A8000-memory.dmp

            Filesize

            160KB

          • memory/1636-677-0x0000000000380000-0x00000000003A8000-memory.dmp

            Filesize

            160KB

          • memory/1636-672-0x0000000000380000-0x00000000003A8000-memory.dmp

            Filesize

            160KB

          • memory/1636-581-0x000007FEBF510000-0x000007FEBF520000-memory.dmp

            Filesize

            64KB

          • memory/1636-579-0x0000000001D10000-0x0000000001F9A000-memory.dmp

            Filesize

            2.5MB

          • memory/1636-568-0x0000000000210000-0x0000000000213000-memory.dmp

            Filesize

            12KB

          • memory/1636-571-0x0000000001D10000-0x0000000001F9A000-memory.dmp

            Filesize

            2.5MB

          • memory/1636-565-0x00000000001E0000-0x00000000001E1000-memory.dmp

            Filesize

            4KB

          • memory/1636-1009-0x00000000029F0000-0x00000000029F1000-memory.dmp

            Filesize

            4KB

          • memory/1692-0-0x0000000000E10000-0x0000000000E9C000-memory.dmp

            Filesize

            560KB

          • memory/1692-607-0x0000000000E10000-0x0000000000E9C000-memory.dmp

            Filesize

            560KB

          • memory/1692-289-0x0000000000E10000-0x0000000000E9C000-memory.dmp

            Filesize

            560KB

          • memory/1692-180-0x0000000000E10000-0x0000000000E9C000-memory.dmp

            Filesize

            560KB

          • memory/1692-105-0x0000000000E10000-0x0000000000E9C000-memory.dmp

            Filesize

            560KB

          • memory/1692-583-0x0000000000E10000-0x0000000000E9C000-memory.dmp

            Filesize

            560KB

          • memory/1692-630-0x0000000000E10000-0x0000000000E9C000-memory.dmp

            Filesize

            560KB