Analysis
-
max time kernel
160s -
max time network
166s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2023 23:02
Behavioral task
behavioral1
Sample
82ab9d37986ad4b195bcd03eb2bd6e53b731dd65ac4a2a936f70e42db72a3e8b.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
82ab9d37986ad4b195bcd03eb2bd6e53b731dd65ac4a2a936f70e42db72a3e8b.exe
Resource
win10v2004-20230915-en
General
-
Target
82ab9d37986ad4b195bcd03eb2bd6e53b731dd65ac4a2a936f70e42db72a3e8b.exe
-
Size
3.8MB
-
MD5
265f98db992f18287d3c497ee8e3c1fe
-
SHA1
df10dbf89e1deb45315c643f2ae055a2b90195a8
-
SHA256
82ab9d37986ad4b195bcd03eb2bd6e53b731dd65ac4a2a936f70e42db72a3e8b
-
SHA512
f359c8635c352666762103f816f1f1af022ac681687423eea33600bcffdf5d803418234a8ad2377b991f5a18457e3f99a3e50f1115eac0f5c301e0588dd433d1
-
SSDEEP
49152:kz+XPwh11sXIAyT9tN93qs5SkP2lS1mdM03aT1Po3Xa+kINX7:k2Ps1sByTJ5SQrWM03o12a+kINr
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Control Panel\International\Geo\Nation 82ab9d37986ad4b195bcd03eb2bd6e53b731dd65ac4a2a936f70e42db72a3e8b.exe -
resource yara_rule behavioral2/memory/1292-0-0x0000000000D60000-0x0000000000DF7000-memory.dmp upx behavioral2/memory/1292-19-0x0000000000D60000-0x0000000000DF7000-memory.dmp upx behavioral2/memory/1292-32-0x0000000000D60000-0x0000000000DF7000-memory.dmp upx behavioral2/memory/1292-147-0x0000000000D60000-0x0000000000DF7000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\System32\KBDPLqd.sys sdchange.exe File created C:\Windows\System32\WcnEapAuthProxyGKGE.sys sdchange.exe File created C:\Windows\System32\dnsapigNcG.sys sdchange.exe File created C:\Windows\System32\Windows.ApplicationModel.Background.SystemEventsBrokeroxF.sys sdchange.exe File created C:\Windows\System32\NetworkUXBrokerSw7.sys sdchange.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\WindowTerminalVaild308.log gpscript.exe File opened for modification C:\Windows\WindowMicrosoftNET576.log gpscript.exe File opened for modification C:\Windows\WindowRedSystem257.log sdchange.exe File opened for modification C:\Windows\WindowsShell7283.log 82ab9d37986ad4b195bcd03eb2bd6e53b731dd65ac4a2a936f70e42db72a3e8b.exe File opened for modification C:\Windows\WindowSystemNewUpdate08.log gpscript.exe File opened for modification C:\Windows\WindowsShell862064.log gpscript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe 828 sdchange.exe -
Suspicious behavior: LoadsDriver 5 IoCs
pid Process 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1292 82ab9d37986ad4b195bcd03eb2bd6e53b731dd65ac4a2a936f70e42db72a3e8b.exe Token: SeDebugPrivilege 4652 gpscript.exe Token: SeDebugPrivilege 4652 gpscript.exe Token: SeDebugPrivilege 4652 gpscript.exe Token: SeDebugPrivilege 4652 gpscript.exe Token: SeIncBasePriorityPrivilege 1292 82ab9d37986ad4b195bcd03eb2bd6e53b731dd65ac4a2a936f70e42db72a3e8b.exe Token: SeDebugPrivilege 828 sdchange.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1292 wrote to memory of 4652 1292 82ab9d37986ad4b195bcd03eb2bd6e53b731dd65ac4a2a936f70e42db72a3e8b.exe 86 PID 1292 wrote to memory of 4652 1292 82ab9d37986ad4b195bcd03eb2bd6e53b731dd65ac4a2a936f70e42db72a3e8b.exe 86 PID 1292 wrote to memory of 4652 1292 82ab9d37986ad4b195bcd03eb2bd6e53b731dd65ac4a2a936f70e42db72a3e8b.exe 86 PID 1292 wrote to memory of 4652 1292 82ab9d37986ad4b195bcd03eb2bd6e53b731dd65ac4a2a936f70e42db72a3e8b.exe 86 PID 1292 wrote to memory of 4652 1292 82ab9d37986ad4b195bcd03eb2bd6e53b731dd65ac4a2a936f70e42db72a3e8b.exe 86 PID 1292 wrote to memory of 4652 1292 82ab9d37986ad4b195bcd03eb2bd6e53b731dd65ac4a2a936f70e42db72a3e8b.exe 86 PID 4652 wrote to memory of 1796 4652 gpscript.exe 91 PID 4652 wrote to memory of 1796 4652 gpscript.exe 91 PID 4652 wrote to memory of 1796 4652 gpscript.exe 91 PID 4652 wrote to memory of 1796 4652 gpscript.exe 91 PID 4652 wrote to memory of 1796 4652 gpscript.exe 91 PID 4652 wrote to memory of 1796 4652 gpscript.exe 91 PID 1796 wrote to memory of 828 1796 sdiagnhost.exe 92 PID 1796 wrote to memory of 828 1796 sdiagnhost.exe 92 PID 1796 wrote to memory of 828 1796 sdiagnhost.exe 92 PID 1292 wrote to memory of 3496 1292 82ab9d37986ad4b195bcd03eb2bd6e53b731dd65ac4a2a936f70e42db72a3e8b.exe 93 PID 1292 wrote to memory of 3496 1292 82ab9d37986ad4b195bcd03eb2bd6e53b731dd65ac4a2a936f70e42db72a3e8b.exe 93 PID 1292 wrote to memory of 3496 1292 82ab9d37986ad4b195bcd03eb2bd6e53b731dd65ac4a2a936f70e42db72a3e8b.exe 93 PID 4652 wrote to memory of 828 4652 gpscript.exe 92 PID 4652 wrote to memory of 828 4652 gpscript.exe 92 PID 4652 wrote to memory of 828 4652 gpscript.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\82ab9d37986ad4b195bcd03eb2bd6e53b731dd65ac4a2a936f70e42db72a3e8b.exe"C:\Users\Admin\AppData\Local\Temp\82ab9d37986ad4b195bcd03eb2bd6e53b731dd65ac4a2a936f70e42db72a3e8b.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\SysWOW64\gpscript.exe"C:\Windows\SysWOW64\gpscript.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\SysWOW64\sdiagnhost.exe"C:\Windows\SysWOW64\sdiagnhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\SysWOW64\sdchange.exe"C:\Windows\SysWOW64\sdchange.exe"4⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:828
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\82AB9D~1.EXE > nul2⤵PID:3496
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5ed9a4194e3d4451602650e26e472d994
SHA19a02bf6072fe50377722803b6f4c13e21f174d6c
SHA256237c782cf3c9e711b9c40a311276d448d4fc31a091eeb733090fbdee11813b7e
SHA5121741f390a7b3e1364d81e3c88cbdfc98fc90234f61c152887f82fa4efc613b8732fd70e2150446ac9e934db62bc58b4341f285ed403c7e4749bc563c056ae35c
-
Filesize
5KB
MD52d2c7e6df03b08a9f851d40c7ee00a4d
SHA184b79c464cee7b7431a115fafbf5fcf24a8acade
SHA25627b2a608c0a245c6a0b7c682e8aafe7b5917def7b5d0d9db0eaf280a38d97bb9
SHA5126dc96c7b9ae36d4003511816becbc15d9b8a8cf2dcbdea70440f1c433acfd11a365b3bf2ab72b3d6f13145ee131cbcb5f9c206d06236c0a931378b87cc438f69