Analysis

  • max time kernel
    151s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2023 08:56

General

  • Target

    tmp.exe

  • Size

    12.3MB

  • MD5

    cc54288aa36779380bcd0fddbfc7d79b

  • SHA1

    59b8d83a7b7a3bd6cdabdc3ced7ae458aa00476f

  • SHA256

    6089250f3735c55649b570d08192bab37c741237f00dc34f6781ef9cdf7d7280

  • SHA512

    83242718d8d47b503fadc53266599f701734c550eb0493e18ebf71d63e5d433e5e412e225bdb3561acc516f81099a02ebf0332db30716d7d629c7a909204e732

  • SSDEEP

    196608:M+xO/x34KJpucfd1F9tgzs31HGz7A2Nq5H5KOELL9ZGs21BNldISR5vlfl+hs68B:M+xOW0d1NEi1HGzESqREXKsaBfiSPUbg

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 8 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Checks computer location settings
    • Modifies system certificate store
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:636
    • C:\Users\Admin\AppData\Local\GameCenter\GameCenter.exe
      "C:\Users\Admin\AppData\Local\GameCenter\GameCenter.exe" -startedbysetup "installer=C:\Users\Admin\AppData\Local\Temp\tmp.exe" game=13.0 -removeifinstallcanceled
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Loads dropped DLL
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2184

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\GameCenter\7zxa.dll

    Filesize

    160KB

    MD5

    c6c778752b11c3e443c97c55e60720e8

    SHA1

    57b29fb5760885e1594a5e97eccf18017cbbf604

    SHA256

    863f6bf4f51e08a4604a4e175781b35c251bb204f479eac58af0db11c7f019a2

    SHA512

    8ef6ea70f0b3ff65ef2cac3668487f1fc121fdb945d10919db187e95ad22e5098b5357fbfa77caee5ce2394fa707c8c79e80703aad9937a93d8cf9a5a46a413c

  • C:\Users\Admin\AppData\Local\GameCenter\7zxa.dll

    Filesize

    160KB

    MD5

    c6c778752b11c3e443c97c55e60720e8

    SHA1

    57b29fb5760885e1594a5e97eccf18017cbbf604

    SHA256

    863f6bf4f51e08a4604a4e175781b35c251bb204f479eac58af0db11c7f019a2

    SHA512

    8ef6ea70f0b3ff65ef2cac3668487f1fc121fdb945d10919db187e95ad22e5098b5357fbfa77caee5ce2394fa707c8c79e80703aad9937a93d8cf9a5a46a413c

  • C:\Users\Admin\AppData\Local\GameCenter\BigUp2.dll

    Filesize

    2.5MB

    MD5

    1f90a97426a6353d124592cfebb20404

    SHA1

    f1fd6d676a03d86085503027da398df38e63ef32

    SHA256

    492e84682b9de47df5d3711361e46884155b8af4ea30da49f8581ea948f99c15

    SHA512

    1d4dfd7418508710ae31783023b1dfc6ec553a08502c07f26a5d482ebb116a3dd8eef15da60ae2d8ee812d1e3a8164201e938ba5eb92621d51ec258af720134a

  • C:\Users\Admin\AppData\Local\GameCenter\GameCenter.exe

    Filesize

    11.4MB

    MD5

    8108bbe3fdcf56b35992815dfb484695

    SHA1

    beeb8fd3b4b2915a65e943dbf41d3c6f3da48352

    SHA256

    a058036b6d4d2bb3821884e0298f6f21d3017f4ede5542b9b00d98a81346ee16

    SHA512

    2e07e13d90ab54716e35eb91789c4ea1602cbc761c418c1f0d8b419e5cdb4d9cec49560dce0531cc1c293d29200eaacece8bed6c01f169c8c84e682f45a6d486

  • C:\Users\Admin\AppData\Local\GameCenter\GameCenter.exe

    Filesize

    11.4MB

    MD5

    8108bbe3fdcf56b35992815dfb484695

    SHA1

    beeb8fd3b4b2915a65e943dbf41d3c6f3da48352

    SHA256

    a058036b6d4d2bb3821884e0298f6f21d3017f4ede5542b9b00d98a81346ee16

    SHA512

    2e07e13d90ab54716e35eb91789c4ea1602cbc761c418c1f0d8b419e5cdb4d9cec49560dce0531cc1c293d29200eaacece8bed6c01f169c8c84e682f45a6d486

  • C:\Users\Admin\AppData\Local\GameCenter\GameCenter.exe

    Filesize

    11.4MB

    MD5

    8108bbe3fdcf56b35992815dfb484695

    SHA1

    beeb8fd3b4b2915a65e943dbf41d3c6f3da48352

    SHA256

    a058036b6d4d2bb3821884e0298f6f21d3017f4ede5542b9b00d98a81346ee16

    SHA512

    2e07e13d90ab54716e35eb91789c4ea1602cbc761c418c1f0d8b419e5cdb4d9cec49560dce0531cc1c293d29200eaacece8bed6c01f169c8c84e682f45a6d486

  • C:\Users\Admin\AppData\Local\GameCenter\GameCenter.ini

    Filesize

    452B

    MD5

    c5b03bb928e9788edb03d24d230a9d9d

    SHA1

    9cf7b0ab2fe06bcd16cef96fe6b0551662bd2e7d

    SHA256

    df36b309d6910fcd2eaa33573ae6c0b150c2971c499a035e707cf2f6e55be45c

    SHA512

    9695a1ef32a94b3a317f6da273fd67d0ae51de66a80546ae1bcc76447a03eeb750550551846663c0dfe9438dd693a286464a9a0bf908a8a78d11990748e182be

  • C:\Users\Admin\AppData\Local\GameCenter\LightUpdate.dll

    Filesize

    250KB

    MD5

    f1ec86626e9368c58019c055e5834ffa

    SHA1

    0c04d92a8c2dd8bd4d556fdb89f0f2f4c5e2a5ea

    SHA256

    a4e5081a86abc8a82b6157e5a54fe76669159f70c8056d51c09c9ffb87eb97c6

    SHA512

    245811e56e8e1f1e79edf9fee8ccff0ab67210cef8ce806ddb6aa90a8ab19ba29bfc946ef357a5c68e44dbbc7478c5541ec7919880c87bb3b7144657e541f3a0

  • C:\Users\Admin\AppData\Local\GameCenter\SkiAcc.dll

    Filesize

    4.3MB

    MD5

    d7b871149b27daab5b660d1346bfe7d3

    SHA1

    68abca52d6b1213be8af1c5ed938985f0aea89e5

    SHA256

    61c65da2663ec3dc358ce33b1ce80305a40db8b017c5ed337541de133f1c96e4

    SHA512

    f90762917df27b0c797f26e2a4eb13af7e1ead57f66c2bd2400a91457f86f1571ef1214a5a323d8b537aee7fe559fb3c006d25ed57754a6c9de863ceef0a85c1

  • C:\Users\Admin\AppData\Local\GameCenter\SkiAcc.dll

    Filesize

    4.3MB

    MD5

    d7b871149b27daab5b660d1346bfe7d3

    SHA1

    68abca52d6b1213be8af1c5ed938985f0aea89e5

    SHA256

    61c65da2663ec3dc358ce33b1ce80305a40db8b017c5ed337541de133f1c96e4

    SHA512

    f90762917df27b0c797f26e2a4eb13af7e1ead57f66c2bd2400a91457f86f1571ef1214a5a323d8b537aee7fe559fb3c006d25ed57754a6c9de863ceef0a85c1

  • C:\Users\Admin\AppData\Local\GameCenter\bigup2.dll

    Filesize

    2.5MB

    MD5

    1f90a97426a6353d124592cfebb20404

    SHA1

    f1fd6d676a03d86085503027da398df38e63ef32

    SHA256

    492e84682b9de47df5d3711361e46884155b8af4ea30da49f8581ea948f99c15

    SHA512

    1d4dfd7418508710ae31783023b1dfc6ec553a08502c07f26a5d482ebb116a3dd8eef15da60ae2d8ee812d1e3a8164201e938ba5eb92621d51ec258af720134a

  • C:\Users\Admin\AppData\Local\GameCenter\icudtl.dat

    Filesize

    10.0MB

    MD5

    3f019441588332ac8b79a3a3901a5449

    SHA1

    c8930e95b78deef5b7730102acd39f03965d479a

    SHA256

    594637e10b8f5c97157413528f0cbf5bc65b4ab9e79f5fa34fe268092655ec57

    SHA512

    ee083ae5e93e70d5bbebe36ec482aa75c47d908df487a43db2b55ddd6b55c291606649175cf7907d6ab64fc81ead7275ec56e3193b631f8f78b10d2c775fd1a9

  • C:\Users\Admin\AppData\Local\GameCenter\libcurl.dll

    Filesize

    678KB

    MD5

    1d32f187d88634a9a50c52f7bf247f66

    SHA1

    7f27d63d083fd67e9ae0b14a04b4808e03981b19

    SHA256

    7ba503c6300f27af7d236cbf2cba2a81401b0a9fe363a36b6de7dc662741d1fb

    SHA512

    86248280c72deb2fd843ebacc19526521ddd3eda2ffeba194fd76a410a5b048e3cc80d7f53edc77c37c11f689f6624507040c8f7002a27c54675fd51cf2fd2f3

  • C:\Users\Admin\AppData\Local\GameCenter\libcurl.dll

    Filesize

    678KB

    MD5

    1d32f187d88634a9a50c52f7bf247f66

    SHA1

    7f27d63d083fd67e9ae0b14a04b4808e03981b19

    SHA256

    7ba503c6300f27af7d236cbf2cba2a81401b0a9fe363a36b6de7dc662741d1fb

    SHA512

    86248280c72deb2fd843ebacc19526521ddd3eda2ffeba194fd76a410a5b048e3cc80d7f53edc77c37c11f689f6624507040c8f7002a27c54675fd51cf2fd2f3

  • C:\Users\Admin\AppData\Local\GameCenter\lightupdate.dll

    Filesize

    250KB

    MD5

    f1ec86626e9368c58019c055e5834ffa

    SHA1

    0c04d92a8c2dd8bd4d556fdb89f0f2f4c5e2a5ea

    SHA256

    a4e5081a86abc8a82b6157e5a54fe76669159f70c8056d51c09c9ffb87eb97c6

    SHA512

    245811e56e8e1f1e79edf9fee8ccff0ab67210cef8ce806ddb6aa90a8ab19ba29bfc946ef357a5c68e44dbbc7478c5541ec7919880c87bb3b7144657e541f3a0

  • C:\Users\Admin\AppData\Local\GameCenter\main.log

    Filesize

    1KB

    MD5

    5a52e470f2eb389a2b9cb16f637cd504

    SHA1

    0da845a6098054a52a61cf51ae40c81df0c04b6c

    SHA256

    dd7b2aca0184bcc38c44ff863988ab5464f36c7b52a9f3cb5d7b9b48a7fe297f

    SHA512

    3e6becc505c1da0f51779df2aa2420937380b80dcf037156949dfe792e7ec8d439b13d3f9b882047356e65fd4692322ea878a4985c107824896f3cfd72078e90

  • C:\Users\Admin\AppData\Local\GameCenter\main.log

    Filesize

    1KB

    MD5

    594ab3e9983d060cb13a45255dbf3a2e

    SHA1

    daf6e0b2eacfa8fa60ad6cc0f7623a1e380dccc4

    SHA256

    693659ef769472d788ba5c6b3860f00a777f667b4b7df26701e7c17258a67246

    SHA512

    c66efd70569741d14ae1a6df485f30ab95a3010ac9e1dc8bc3ac599c6d50dcd0ba8d4efe8fe57f9434529d230d38513fc1005ec61a7966f8e9070cc6fb994f2c

  • C:\Users\Admin\AppData\Local\GameCenter\preinstall.brs

    Filesize

    95KB

    MD5

    16af6b2b224214b30426482faae6c036

    SHA1

    2c9b677aa8f0c269be5536e84c9446936502113e

    SHA256

    55aeaff5b49389444b197a9b740944ce57ecf321f56225e11227ab49acad983a

    SHA512

    3354926355cb40c57e8e43acbb5d81fa93fecfd738524d384d9139bb10041f047b6edd69f28180fe8f0984acd9851906c8d033876e195960fb3497ad672ebadb

  • C:\Users\Admin\AppData\Local\GameCenter\pxd.dll

    Filesize

    81KB

    MD5

    67245252b3545085d69ecfb878d7e0ae

    SHA1

    d2b4464f2c8d1e5bc9085a5016a8316241f13c23

    SHA256

    43fc9d41a43f67304f00aa95540e3854f3ad31c4ad30ea99f04e41ef9fc318a0

    SHA512

    c4c6f418101fd6ef0690c73276b3ace7317c1a3af9cdcd401028cb64f37979151aaccf5e33e671aecd62019e51f334b84d1e40bdd17018b2655f944c11f3f3e1

  • C:\Users\Admin\AppData\Local\GameCenter\pxd.dll

    Filesize

    81KB

    MD5

    67245252b3545085d69ecfb878d7e0ae

    SHA1

    d2b4464f2c8d1e5bc9085a5016a8316241f13c23

    SHA256

    43fc9d41a43f67304f00aa95540e3854f3ad31c4ad30ea99f04e41ef9fc318a0

    SHA512

    c4c6f418101fd6ef0690c73276b3ace7317c1a3af9cdcd401028cb64f37979151aaccf5e33e671aecd62019e51f334b84d1e40bdd17018b2655f944c11f3f3e1

  • C:\Users\Admin\AppData\Local\GameCenter\zlib1.dll

    Filesize

    141KB

    MD5

    96a7bd8901a727706aefeffcbad16604

    SHA1

    8441e01ad740fb28590effbd0b3136626fce55d5

    SHA256

    b3d9ec3c9854504d16acfb40396b9ad014c6552a9c460a07a9e895e8d2da9caf

    SHA512

    e18b508c41ec19b024e8cd03ff9d6070a8fbe79d19ea99c3e633b25ad3a8230da8a2ed8382cbfe1e7e12f5774ae78c260592a2935da203bf7649d156dce5b767

  • C:\Users\Admin\AppData\Local\GameCenter\zlib1.dll

    Filesize

    141KB

    MD5

    96a7bd8901a727706aefeffcbad16604

    SHA1

    8441e01ad740fb28590effbd0b3136626fce55d5

    SHA256

    b3d9ec3c9854504d16acfb40396b9ad014c6552a9c460a07a9e895e8d2da9caf

    SHA512

    e18b508c41ec19b024e8cd03ff9d6070a8fbe79d19ea99c3e633b25ad3a8230da8a2ed8382cbfe1e7e12f5774ae78c260592a2935da203bf7649d156dce5b767

  • memory/636-133-0x0000000000170000-0x00000000027AC000-memory.dmp

    Filesize

    38.2MB

  • memory/636-231-0x0000000000170000-0x00000000027AC000-memory.dmp

    Filesize

    38.2MB

  • memory/2184-200-0x000000006FBF0000-0x000000006FC00000-memory.dmp

    Filesize

    64KB

  • memory/2184-197-0x000000006FBF0000-0x000000006FC00000-memory.dmp

    Filesize

    64KB

  • memory/2184-239-0x0000000001A90000-0x0000000001A91000-memory.dmp

    Filesize

    4KB

  • memory/2184-240-0x00000000002F0000-0x0000000000E7A000-memory.dmp

    Filesize

    11.5MB

  • memory/2184-241-0x00000000002F0000-0x0000000000E7A000-memory.dmp

    Filesize

    11.5MB

  • memory/2184-244-0x00000000002F0000-0x0000000000E7A000-memory.dmp

    Filesize

    11.5MB