Analysis

  • max time kernel
    160s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 23:02

General

  • Target

    82ab9d37986ad4b195bcd03eb2bd6e53b731dd65ac4a2a936f70e42db72a3e8b.exe

  • Size

    3.8MB

  • MD5

    265f98db992f18287d3c497ee8e3c1fe

  • SHA1

    df10dbf89e1deb45315c643f2ae055a2b90195a8

  • SHA256

    82ab9d37986ad4b195bcd03eb2bd6e53b731dd65ac4a2a936f70e42db72a3e8b

  • SHA512

    f359c8635c352666762103f816f1f1af022ac681687423eea33600bcffdf5d803418234a8ad2377b991f5a18457e3f99a3e50f1115eac0f5c301e0588dd433d1

  • SSDEEP

    49152:kz+XPwh11sXIAyT9tN93qs5SkP2lS1mdM03aT1Po3Xa+kINX7:k2Ps1sByTJ5SQrWM03o12a+kINr

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\82ab9d37986ad4b195bcd03eb2bd6e53b731dd65ac4a2a936f70e42db72a3e8b.exe
    "C:\Users\Admin\AppData\Local\Temp\82ab9d37986ad4b195bcd03eb2bd6e53b731dd65ac4a2a936f70e42db72a3e8b.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1292
    • C:\Windows\SysWOW64\gpscript.exe
      "C:\Windows\SysWOW64\gpscript.exe"
      2⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4652
      • C:\Windows\SysWOW64\sdiagnhost.exe
        "C:\Windows\SysWOW64\sdiagnhost.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1796
        • C:\Windows\SysWOW64\sdchange.exe
          "C:\Windows\SysWOW64\sdchange.exe"
          4⤵
          • Drops file in System32 directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:828
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\82AB9D~1.EXE > nul
      2⤵
        PID:3496

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\WindowRedSystem257.log

      Filesize

      7KB

      MD5

      ed9a4194e3d4451602650e26e472d994

      SHA1

      9a02bf6072fe50377722803b6f4c13e21f174d6c

      SHA256

      237c782cf3c9e711b9c40a311276d448d4fc31a091eeb733090fbdee11813b7e

      SHA512

      1741f390a7b3e1364d81e3c88cbdfc98fc90234f61c152887f82fa4efc613b8732fd70e2150446ac9e934db62bc58b4341f285ed403c7e4749bc563c056ae35c

    • C:\Windows\WindowSystemNewUpdate08.log

      Filesize

      5KB

      MD5

      2d2c7e6df03b08a9f851d40c7ee00a4d

      SHA1

      84b79c464cee7b7431a115fafbf5fcf24a8acade

      SHA256

      27b2a608c0a245c6a0b7c682e8aafe7b5917def7b5d0d9db0eaf280a38d97bb9

      SHA512

      6dc96c7b9ae36d4003511816becbc15d9b8a8cf2dcbdea70440f1c433acfd11a365b3bf2ab72b3d6f13145ee131cbcb5f9c206d06236c0a931378b87cc438f69

    • memory/828-145-0x0000000010000000-0x00000000105F8000-memory.dmp

      Filesize

      6.0MB

    • memory/828-149-0x0000000010000000-0x00000000105F8000-memory.dmp

      Filesize

      6.0MB

    • memory/828-111-0x0000000000EC0000-0x0000000000EDB000-memory.dmp

      Filesize

      108KB

    • memory/828-114-0x0000000000EC0000-0x0000000000EDB000-memory.dmp

      Filesize

      108KB

    • memory/828-202-0x0000000010000000-0x00000000105F8000-memory.dmp

      Filesize

      6.0MB

    • memory/828-156-0x0000000010000000-0x00000000105F8000-memory.dmp

      Filesize

      6.0MB

    • memory/828-115-0x0000000010000000-0x00000000105F8000-memory.dmp

      Filesize

      6.0MB

    • memory/828-155-0x0000000010000000-0x00000000105F8000-memory.dmp

      Filesize

      6.0MB

    • memory/828-154-0x0000000010000000-0x00000000105F8000-memory.dmp

      Filesize

      6.0MB

    • memory/828-126-0x0000000010000000-0x00000000105F8000-memory.dmp

      Filesize

      6.0MB

    • memory/828-134-0x0000000010000000-0x00000000105F8000-memory.dmp

      Filesize

      6.0MB

    • memory/828-133-0x0000000010000000-0x00000000105F8000-memory.dmp

      Filesize

      6.0MB

    • memory/828-108-0x0000000000600000-0x0000000000C04000-memory.dmp

      Filesize

      6.0MB

    • memory/828-109-0x0000000000EC0000-0x0000000000EDB000-memory.dmp

      Filesize

      108KB

    • memory/828-131-0x0000000010000000-0x00000000105F8000-memory.dmp

      Filesize

      6.0MB

    • memory/828-203-0x0000000010000000-0x00000000105F8000-memory.dmp

      Filesize

      6.0MB

    • memory/828-129-0x0000000010000000-0x00000000105F8000-memory.dmp

      Filesize

      6.0MB

    • memory/1292-0-0x0000000000D60000-0x0000000000DF7000-memory.dmp

      Filesize

      604KB

    • memory/1292-147-0x0000000000D60000-0x0000000000DF7000-memory.dmp

      Filesize

      604KB

    • memory/1292-19-0x0000000000D60000-0x0000000000DF7000-memory.dmp

      Filesize

      604KB

    • memory/1292-32-0x0000000000D60000-0x0000000000DF7000-memory.dmp

      Filesize

      604KB

    • memory/1796-103-0x0000000001090000-0x00000000010B4000-memory.dmp

      Filesize

      144KB

    • memory/1796-101-0x0000000000C00000-0x0000000000C1F000-memory.dmp

      Filesize

      124KB

    • memory/1796-105-0x0000000001090000-0x00000000010B4000-memory.dmp

      Filesize

      144KB

    • memory/4652-7-0x00000000022F0000-0x000000000230B000-memory.dmp

      Filesize

      108KB

    • memory/4652-37-0x0000000003220000-0x000000000370B000-memory.dmp

      Filesize

      4.9MB

    • memory/4652-58-0x0000000004270000-0x00000000042D7000-memory.dmp

      Filesize

      412KB

    • memory/4652-47-0x0000000002310000-0x0000000002348000-memory.dmp

      Filesize

      224KB

    • memory/4652-2-0x0000000000670000-0x00000000006D7000-memory.dmp

      Filesize

      412KB

    • memory/4652-9-0x0000000010000000-0x0000000010057000-memory.dmp

      Filesize

      348KB

    • memory/4652-4-0x00000000022F0000-0x000000000230B000-memory.dmp

      Filesize

      108KB

    • memory/4652-6-0x00000000022F0000-0x000000000230B000-memory.dmp

      Filesize

      108KB