Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
09/10/2023, 06:26
Behavioral task
behavioral1
Sample
066cb670c797c56a2dc2e7988a257ea0c4ad95440ab90c2fb5957864b00c8757.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
066cb670c797c56a2dc2e7988a257ea0c4ad95440ab90c2fb5957864b00c8757.exe
Resource
win10v2004-20230915-en
General
-
Target
066cb670c797c56a2dc2e7988a257ea0c4ad95440ab90c2fb5957864b00c8757.exe
-
Size
1.0MB
-
MD5
cb31c6d76ab08d2d95b012bb62689ae8
-
SHA1
18ad6af2fd3c904872c32e2fc6bd67938a53acdc
-
SHA256
066cb670c797c56a2dc2e7988a257ea0c4ad95440ab90c2fb5957864b00c8757
-
SHA512
fa3b71d9c0ec8ec8d895f979269e5bd24bfc291009399becc2d9899c54ad370197499eab44bbe76ae281964bda0dec973c755838b0f0f6e1202eb485a6a86760
-
SSDEEP
6144:Dz1xOecgEnOxUwWz1w4mcH+dZvF4lBFusBQsYLFlVDxg6ZFSS/XKD/JT:31seJzWz1l+LIVYLfFSS/iT
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Control Panel\International\Geo\Nation 066cb670c797c56a2dc2e7988a257ea0c4ad95440ab90c2fb5957864b00c8757.exe -
resource yara_rule behavioral2/memory/4480-0-0x00000000000E0000-0x0000000000177000-memory.dmp upx behavioral2/memory/4480-29-0x00000000000E0000-0x0000000000177000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\System32\WMVCORE93.sys proquota.exe File created C:\Windows\System32\Windows.System.UserDeviceAssociationIPOz.sys proquota.exe File created C:\Windows\System32\DWritemsE.sys proquota.exe File created C:\Windows\System32\XblGameSaveProxygr1.sys proquota.exe File created C:\Windows\System32\C_865fka.sys proquota.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\WindowsShell5476800.log 066cb670c797c56a2dc2e7988a257ea0c4ad95440ab90c2fb5957864b00c8757.exe File opened for modification C:\Windows\WindowSystemNewUpdate25.log sfc.exe File opened for modification C:\Windows\WindowsShell02878.log sfc.exe File opened for modification C:\Windows\WindowTerminalVaild425.log sfc.exe File opened for modification C:\Windows\WindowMicrosoftNET60.log sfc.exe File opened for modification C:\Windows\WindowRedSystem70.log proquota.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe 4536 proquota.exe -
Suspicious behavior: LoadsDriver 5 IoCs
pid Process 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 4480 066cb670c797c56a2dc2e7988a257ea0c4ad95440ab90c2fb5957864b00c8757.exe Token: SeDebugPrivilege 180 sfc.exe Token: SeIncBasePriorityPrivilege 4480 066cb670c797c56a2dc2e7988a257ea0c4ad95440ab90c2fb5957864b00c8757.exe Token: SeDebugPrivilege 180 sfc.exe Token: SeDebugPrivilege 180 sfc.exe Token: SeDebugPrivilege 180 sfc.exe Token: SeDebugPrivilege 180 sfc.exe Token: SeDebugPrivilege 4536 proquota.exe Token: SeDebugPrivilege 180 sfc.exe Token: SeDebugPrivilege 180 sfc.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4480 wrote to memory of 180 4480 066cb670c797c56a2dc2e7988a257ea0c4ad95440ab90c2fb5957864b00c8757.exe 86 PID 4480 wrote to memory of 180 4480 066cb670c797c56a2dc2e7988a257ea0c4ad95440ab90c2fb5957864b00c8757.exe 86 PID 4480 wrote to memory of 180 4480 066cb670c797c56a2dc2e7988a257ea0c4ad95440ab90c2fb5957864b00c8757.exe 86 PID 4480 wrote to memory of 180 4480 066cb670c797c56a2dc2e7988a257ea0c4ad95440ab90c2fb5957864b00c8757.exe 86 PID 4480 wrote to memory of 180 4480 066cb670c797c56a2dc2e7988a257ea0c4ad95440ab90c2fb5957864b00c8757.exe 86 PID 4480 wrote to memory of 180 4480 066cb670c797c56a2dc2e7988a257ea0c4ad95440ab90c2fb5957864b00c8757.exe 86 PID 4480 wrote to memory of 4184 4480 066cb670c797c56a2dc2e7988a257ea0c4ad95440ab90c2fb5957864b00c8757.exe 95 PID 4480 wrote to memory of 4184 4480 066cb670c797c56a2dc2e7988a257ea0c4ad95440ab90c2fb5957864b00c8757.exe 95 PID 4480 wrote to memory of 4184 4480 066cb670c797c56a2dc2e7988a257ea0c4ad95440ab90c2fb5957864b00c8757.exe 95 PID 180 wrote to memory of 3528 180 sfc.exe 100 PID 180 wrote to memory of 3528 180 sfc.exe 100 PID 180 wrote to memory of 3528 180 sfc.exe 100 PID 180 wrote to memory of 3528 180 sfc.exe 100 PID 180 wrote to memory of 3528 180 sfc.exe 100 PID 180 wrote to memory of 3528 180 sfc.exe 100 PID 3528 wrote to memory of 4536 3528 CredentialUIBroker.exe 101 PID 3528 wrote to memory of 4536 3528 CredentialUIBroker.exe 101 PID 3528 wrote to memory of 4536 3528 CredentialUIBroker.exe 101 PID 180 wrote to memory of 4536 180 sfc.exe 101 PID 180 wrote to memory of 4536 180 sfc.exe 101 PID 180 wrote to memory of 4536 180 sfc.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\066cb670c797c56a2dc2e7988a257ea0c4ad95440ab90c2fb5957864b00c8757.exe"C:\Users\Admin\AppData\Local\Temp\066cb670c797c56a2dc2e7988a257ea0c4ad95440ab90c2fb5957864b00c8757.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\Windows\SysWOW64\sfc.exe"C:\Windows\SysWOW64\sfc.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:180 -
C:\Windows\SysWOW64\CredentialUIBroker.exe"C:\Windows\SysWOW64\CredentialUIBroker.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3528 -
C:\Windows\SysWOW64\proquota.exe"C:\Windows\SysWOW64\proquota.exe"4⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4536
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\066CB6~1.EXE > nul2⤵PID:4184
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD51a3b34d9ad0395fe6ea7f350274f0b83
SHA105d359331ef3c21817fea3c5304430e56a0a131d
SHA256ec57ba69e373861f4768129c363086d136bf4ca05667ff899c92cca32cfa8572
SHA51233c8a4b8ef76bb0da06fad1c1f7d3e20c5d2e82fe7c8a9615339b1c192b58fbaae402ad0b3e6813c57792bce7728f8979bd92e7c9d3930a66564e4762e8cb83f
-
Filesize
6KB
MD5e7cae7ff119071a4b86534d95fe8ac6a
SHA134d4edb3badd91aca3a32a08a3a65643231115c3
SHA25609c07887427cda655fb35dc00acbc049fd9c04a0e83368cfade1d60cc58f1fd5
SHA51208dc7679ec3deb48044762c567e4d56f1bd9b8d8f49cc4d10cb6346f94f489cfa07cfaa99ff220413ed3b27ee9b9dbfe46d8ed813d76f1c15bb21955dcd287b3