Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09/10/2023, 06:26

General

  • Target

    066cb670c797c56a2dc2e7988a257ea0c4ad95440ab90c2fb5957864b00c8757.exe

  • Size

    1.0MB

  • MD5

    cb31c6d76ab08d2d95b012bb62689ae8

  • SHA1

    18ad6af2fd3c904872c32e2fc6bd67938a53acdc

  • SHA256

    066cb670c797c56a2dc2e7988a257ea0c4ad95440ab90c2fb5957864b00c8757

  • SHA512

    fa3b71d9c0ec8ec8d895f979269e5bd24bfc291009399becc2d9899c54ad370197499eab44bbe76ae281964bda0dec973c755838b0f0f6e1202eb485a6a86760

  • SSDEEP

    6144:Dz1xOecgEnOxUwWz1w4mcH+dZvF4lBFusBQsYLFlVDxg6ZFSS/XKD/JT:31seJzWz1l+LIVYLfFSS/iT

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\066cb670c797c56a2dc2e7988a257ea0c4ad95440ab90c2fb5957864b00c8757.exe
    "C:\Users\Admin\AppData\Local\Temp\066cb670c797c56a2dc2e7988a257ea0c4ad95440ab90c2fb5957864b00c8757.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4480
    • C:\Windows\SysWOW64\sfc.exe
      "C:\Windows\SysWOW64\sfc.exe"
      2⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:180
      • C:\Windows\SysWOW64\CredentialUIBroker.exe
        "C:\Windows\SysWOW64\CredentialUIBroker.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3528
        • C:\Windows\SysWOW64\proquota.exe
          "C:\Windows\SysWOW64\proquota.exe"
          4⤵
          • Drops file in System32 directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4536
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\066CB6~1.EXE > nul
      2⤵
        PID:4184

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\WindowRedSystem70.log

            Filesize

            8KB

            MD5

            1a3b34d9ad0395fe6ea7f350274f0b83

            SHA1

            05d359331ef3c21817fea3c5304430e56a0a131d

            SHA256

            ec57ba69e373861f4768129c363086d136bf4ca05667ff899c92cca32cfa8572

            SHA512

            33c8a4b8ef76bb0da06fad1c1f7d3e20c5d2e82fe7c8a9615339b1c192b58fbaae402ad0b3e6813c57792bce7728f8979bd92e7c9d3930a66564e4762e8cb83f

          • C:\Windows\WindowSystemNewUpdate25.log

            Filesize

            6KB

            MD5

            e7cae7ff119071a4b86534d95fe8ac6a

            SHA1

            34d4edb3badd91aca3a32a08a3a65643231115c3

            SHA256

            09c07887427cda655fb35dc00acbc049fd9c04a0e83368cfade1d60cc58f1fd5

            SHA512

            08dc7679ec3deb48044762c567e4d56f1bd9b8d8f49cc4d10cb6346f94f489cfa07cfaa99ff220413ed3b27ee9b9dbfe46d8ed813d76f1c15bb21955dcd287b3

          • memory/180-46-0x00000000038B0000-0x00000000039A9000-memory.dmp

            Filesize

            996KB

          • memory/180-49-0x0000000004090000-0x000000000457B000-memory.dmp

            Filesize

            4.9MB

          • memory/180-8-0x0000000010000000-0x0000000010057000-memory.dmp

            Filesize

            348KB

          • memory/180-14-0x0000000001330000-0x000000000134B000-memory.dmp

            Filesize

            108KB

          • memory/180-302-0x0000000009AC0000-0x0000000009E43000-memory.dmp

            Filesize

            3.5MB

          • memory/180-34-0x00000000038B0000-0x00000000039A9000-memory.dmp

            Filesize

            996KB

          • memory/180-42-0x00000000038B0000-0x00000000039A9000-memory.dmp

            Filesize

            996KB

          • memory/180-43-0x00000000038B0000-0x00000000039A9000-memory.dmp

            Filesize

            996KB

          • memory/180-119-0x00000000038B0000-0x00000000039A9000-memory.dmp

            Filesize

            996KB

          • memory/180-6-0x0000000001330000-0x000000000134B000-memory.dmp

            Filesize

            108KB

          • memory/180-60-0x00000000032E0000-0x0000000003318000-memory.dmp

            Filesize

            224KB

          • memory/180-71-0x00000000038B0000-0x00000000039A9000-memory.dmp

            Filesize

            996KB

          • memory/180-70-0x0000000003EE0000-0x0000000003F47000-memory.dmp

            Filesize

            412KB

          • memory/180-290-0x0000000009AC0000-0x0000000009E43000-memory.dmp

            Filesize

            3.5MB

          • memory/180-4-0x0000000001330000-0x000000000134B000-memory.dmp

            Filesize

            108KB

          • memory/180-2-0x0000000000EE0000-0x0000000000F47000-memory.dmp

            Filesize

            412KB

          • memory/180-105-0x00000000038B0000-0x00000000039A9000-memory.dmp

            Filesize

            996KB

          • memory/180-107-0x00000000038B0000-0x00000000039A9000-memory.dmp

            Filesize

            996KB

          • memory/180-109-0x00000000038B0000-0x00000000039A9000-memory.dmp

            Filesize

            996KB

          • memory/180-115-0x00000000038B0000-0x00000000039A9000-memory.dmp

            Filesize

            996KB

          • memory/3528-86-0x0000000001490000-0x00000000014B4000-memory.dmp

            Filesize

            144KB

          • memory/3528-99-0x0000000001490000-0x00000000014B4000-memory.dmp

            Filesize

            144KB

          • memory/3528-81-0x0000000001070000-0x000000000108F000-memory.dmp

            Filesize

            124KB

          • memory/4480-0-0x00000000000E0000-0x0000000000177000-memory.dmp

            Filesize

            604KB

          • memory/4480-29-0x00000000000E0000-0x0000000000177000-memory.dmp

            Filesize

            604KB

          • memory/4536-124-0x00000000012F0000-0x00000000018F4000-memory.dmp

            Filesize

            6.0MB

          • memory/4536-126-0x0000000001F00000-0x0000000001F1B000-memory.dmp

            Filesize

            108KB

          • memory/4536-128-0x0000000001F00000-0x0000000001F1B000-memory.dmp

            Filesize

            108KB

          • memory/4536-129-0x0000000001F00000-0x0000000001F1B000-memory.dmp

            Filesize

            108KB

          • memory/4536-131-0x0000000010000000-0x00000000105F8000-memory.dmp

            Filesize

            6.0MB

          • memory/4536-143-0x0000000010000000-0x00000000105F8000-memory.dmp

            Filesize

            6.0MB

          • memory/4536-221-0x0000000010000000-0x00000000105F8000-memory.dmp

            Filesize

            6.0MB