Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-08-2023 19:29

General

  • Target

    5ceb35fa7b3e7ca8e24248bd240395c5b3c9c3cfa16407583f73dcb4d9692fb0.exe

  • Size

    280KB

  • MD5

    16684e38b1f2fde820b8531dbcd1eed6

  • SHA1

    113944e270e5ca9498bd5cac4bff326bff8c675a

  • SHA256

    5ceb35fa7b3e7ca8e24248bd240395c5b3c9c3cfa16407583f73dcb4d9692fb0

  • SHA512

    f2a2d0e1021aab920180c698eca4677346431779abfdbe71845eae99a1eef71a8b6b3ee006ab6c181eeb1104906834ccebbf0462627d9811d52ee43f183338a1

  • SSDEEP

    6144:WXSQ8BCMis1TMrRQwy7eIeCDbFcEOkCybEaQRXr9HNdvOa:WXv8BCLocRZy7eIeyb1Okx2LIa

Score
8/10
upx

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Drops file in System32 directory 16 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:636
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3192
      • C:\Users\Admin\AppData\Local\Temp\5ceb35fa7b3e7ca8e24248bd240395c5b3c9c3cfa16407583f73dcb4d9692fb0.exe
        "C:\Users\Admin\AppData\Local\Temp\5ceb35fa7b3e7ca8e24248bd240395c5b3c9c3cfa16407583f73dcb4d9692fb0.exe"
        2⤵
        • Checks computer location settings
        • Drops file in System32 directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4520
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Users\Admin\AppData\Local\Temp\5ceb35fa7b3e7ca8e24248bd240395c5b3c9c3cfa16407583f73dcb4d9692fb0.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4492
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 1
            4⤵
            • Delays execution with timeout.exe
            PID:3372
      • C:\ProgramData\Microsoft\wbengine.exe
        "C:\ProgramData\Microsoft\wbengine.exe"
        2⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Checks SCSI registry key(s)
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3232
    • C:\Windows\Syswow64\afbd3bc3
      C:\Windows\Syswow64\afbd3bc3
      1⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4452
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Windows\Syswow64\afbd3bc3"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4940
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 1
          3⤵
          • Delays execution with timeout.exe
          PID:968

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Microsoft\wbengine.exe

      Filesize

      1.5MB

      MD5

      17270a354a66590953c4aac1cf54e507

      SHA1

      715babcc8e46b02ac498f4f06df7937904d9798d

      SHA256

      9954394b43783061f9290706320cc65597c29176d5b8e7a26fa1d6b3536832b4

      SHA512

      6be0ba6be84d01ab47f5a4ca98a6b940c43bd2d1e1a273d41c3e88aca47da11d932024b007716d1a6ffe6cee396b0e3e6971ab2afc293e72472f2e61c17b2a89

    • C:\Windows\SysWOW64\afbd3bc3

      Filesize

      280KB

      MD5

      237f4a2f21385a6c51896ef49dfd3445

      SHA1

      51c13aef707497eb8374df188464823d2403f3bb

      SHA256

      9cd04748696102fc2ded7c6f39a90291d8dc069cd7c3cfc19c253932b306954b

      SHA512

      f79deb95db62ce0a49fc6e361bf7ae85a03e6e026af69add79048bb454f691f2cc0de7c5bea9aed03221df38386135a11506c9541c2667008ab32b44451fdfba

    • C:\Windows\SysWOW64\afbd3bc3

      Filesize

      280KB

      MD5

      237f4a2f21385a6c51896ef49dfd3445

      SHA1

      51c13aef707497eb8374df188464823d2403f3bb

      SHA256

      9cd04748696102fc2ded7c6f39a90291d8dc069cd7c3cfc19c253932b306954b

      SHA512

      f79deb95db62ce0a49fc6e361bf7ae85a03e6e026af69add79048bb454f691f2cc0de7c5bea9aed03221df38386135a11506c9541c2667008ab32b44451fdfba

    • memory/636-23-0x0000021870BD0000-0x0000021870BF8000-memory.dmp

      Filesize

      160KB

    • memory/3192-57-0x0000000008A90000-0x0000000008B87000-memory.dmp

      Filesize

      988KB

    • memory/3192-5-0x0000000003040000-0x0000000003043000-memory.dmp

      Filesize

      12KB

    • memory/3192-6-0x0000000003040000-0x0000000003043000-memory.dmp

      Filesize

      12KB

    • memory/3192-8-0x0000000003040000-0x0000000003043000-memory.dmp

      Filesize

      12KB

    • memory/3192-9-0x0000000008A90000-0x0000000008B87000-memory.dmp

      Filesize

      988KB

    • memory/3232-58-0x0000021870BD0000-0x0000021870BF8000-memory.dmp

      Filesize

      160KB

    • memory/3232-69-0x000002245BAD0000-0x000002245BADF000-memory.dmp

      Filesize

      60KB

    • memory/3232-19-0x000002245B820000-0x000002245B8EB000-memory.dmp

      Filesize

      812KB

    • memory/3232-18-0x00007FF986E60000-0x00007FF986E70000-memory.dmp

      Filesize

      64KB

    • memory/3232-15-0x000002245B820000-0x000002245B8EB000-memory.dmp

      Filesize

      812KB

    • memory/3232-78-0x000002245BAE0000-0x000002245BAE1000-memory.dmp

      Filesize

      4KB

    • memory/3232-14-0x0000022459D40000-0x0000022459D43000-memory.dmp

      Filesize

      12KB

    • memory/3232-77-0x000002245BAE0000-0x000002245BAE1000-memory.dmp

      Filesize

      4KB

    • memory/3232-76-0x000002245C1C0000-0x000002245C260000-memory.dmp

      Filesize

      640KB

    • memory/3232-56-0x00007FF986E60000-0x00007FF986E70000-memory.dmp

      Filesize

      64KB

    • memory/3232-73-0x000002245BAE0000-0x000002245BAE1000-memory.dmp

      Filesize

      4KB

    • memory/3232-74-0x000002245BAE0000-0x000002245BAE1000-memory.dmp

      Filesize

      4KB

    • memory/3232-75-0x000002245C1C0000-0x000002245C260000-memory.dmp

      Filesize

      640KB

    • memory/3232-60-0x000002245B820000-0x000002245B8EB000-memory.dmp

      Filesize

      812KB

    • memory/3232-61-0x000002245BAC0000-0x000002245BAC1000-memory.dmp

      Filesize

      4KB

    • memory/3232-62-0x000002245B820000-0x000002245B8EB000-memory.dmp

      Filesize

      812KB

    • memory/3232-63-0x000002245BAC0000-0x000002245BAC1000-memory.dmp

      Filesize

      4KB

    • memory/3232-64-0x000002245BAC0000-0x000002245BAC1000-memory.dmp

      Filesize

      4KB

    • memory/3232-65-0x000002245C1C0000-0x000002245C260000-memory.dmp

      Filesize

      640KB

    • memory/3232-67-0x0000021870BD0000-0x0000021870BF8000-memory.dmp

      Filesize

      160KB

    • memory/3232-66-0x000002245C1C0000-0x000002245C260000-memory.dmp

      Filesize

      640KB

    • memory/3232-68-0x000002245C1C0000-0x000002245C260000-memory.dmp

      Filesize

      640KB

    • memory/3232-16-0x000002245B820000-0x000002245B8EB000-memory.dmp

      Filesize

      812KB

    • memory/3232-70-0x000002245BAC0000-0x000002245BAC1000-memory.dmp

      Filesize

      4KB

    • memory/3232-71-0x000002245BAE0000-0x000002245BAE1000-memory.dmp

      Filesize

      4KB

    • memory/3232-72-0x000002245C1C0000-0x000002245C260000-memory.dmp

      Filesize

      640KB

    • memory/4452-59-0x0000000000FD0000-0x000000000105E000-memory.dmp

      Filesize

      568KB

    • memory/4452-3-0x0000000000FD0000-0x000000000105E000-memory.dmp

      Filesize

      568KB

    • memory/4452-24-0x0000000000FD0000-0x000000000105E000-memory.dmp

      Filesize

      568KB

    • memory/4520-0-0x00000000009D0000-0x0000000000A5E000-memory.dmp

      Filesize

      568KB

    • memory/4520-31-0x00000000009D0000-0x0000000000A5E000-memory.dmp

      Filesize

      568KB

    • memory/4520-22-0x00000000009D0000-0x0000000000A5E000-memory.dmp

      Filesize

      568KB