Analysis

  • max time kernel
    42s
  • max time network
    64s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-10-2023 03:46

General

  • Target

    1f7111e2a60f4a0dd28752d020170052cd6b2c01834004b88736ef7750ed5730.exe

  • Size

    4.1MB

  • MD5

    7994f7bb21f3b9c9e6d84afb90a80411

  • SHA1

    3812310d00afc536c56182b142eb2c64c959abfb

  • SHA256

    1f7111e2a60f4a0dd28752d020170052cd6b2c01834004b88736ef7750ed5730

  • SHA512

    d5d7eebb6cfcfd11ba5fccb3dbb252303f2f26b214986856b5acd079b3fae31f6f244942868af59676aa64dc6a1b15d16dd95d493a6641743a62749244f0826b

  • SSDEEP

    49152:oTGkQO///o5QZuTtS0rQMYOQ+q8CETtTG4QDTGHQw9KFeMV:oKk////oWsM0r1QnSK42KHr0Fe4

Score
8/10
upx

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Drops file in System32 directory 16 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of FindShellTrayWindow 22 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:600
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3308
      • C:\Users\Admin\AppData\Local\Temp\1f7111e2a60f4a0dd28752d020170052cd6b2c01834004b88736ef7750ed5730.exe
        "C:\Users\Admin\AppData\Local\Temp\1f7111e2a60f4a0dd28752d020170052cd6b2c01834004b88736ef7750ed5730.exe"
        2⤵
        • Checks computer location settings
        • Drops file in System32 directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3448
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Users\Admin\AppData\Local\Temp\1f7111e2a60f4a0dd28752d020170052cd6b2c01834004b88736ef7750ed5730.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3108
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 1
            4⤵
            • Delays execution with timeout.exe
            PID:1572
      • C:\Windows\Logs\ndadmin.exe
        "C:\Windows\Logs\ndadmin.exe"
        2⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Checks SCSI registry key(s)
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4536
    • C:\Windows\Syswow64\c9c6bf5e
      C:\Windows\Syswow64\c9c6bf5e
      1⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5008
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Windows\Syswow64\c9c6bf5e"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1580
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 1
          3⤵
          • Delays execution with timeout.exe
          PID:4804

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Logs\ndadmin.exe

      Filesize

      68KB

      MD5

      3f90d98ac5890cd2d3ebeaf1715b7890

      SHA1

      69fead1e1088b2cd9fdc066f09658d8aa097c9fc

      SHA256

      c33db51c283f57aa5169a3ec8367d754d7ad39e2e7b4e2975fdd1d62f221c028

      SHA512

      bfaad9d79fe64f0d0f526f1bfc1f815e6d6bb6981277c7e08ba9e1dec5a3e3a48bc7e393e8575c7076b51a1ec88a2f0d41d46352948ecd707482306fae90ab31

    • C:\Windows\SysWOW64\c9c6bf5e

      Filesize

      4.1MB

      MD5

      216cdac8e891c15f1c763bf10bc5ed63

      SHA1

      62fae18e8ec564690d6ef20f8dc3880580d408d8

      SHA256

      47753599f9c210b785bbc5f1fee7527cfa9ccf3b9f55068b3573c1ab0cee19a2

      SHA512

      70c10c59eb41c4aed7316721f2186fe813d9ee160ea5c657ea78b7526fbda8ad91d75b645cf7427996758c3fe9e5b8fb8c0072a16d597d1635f080edfdcb2695

    • C:\Windows\SysWOW64\c9c6bf5e

      Filesize

      4.1MB

      MD5

      216cdac8e891c15f1c763bf10bc5ed63

      SHA1

      62fae18e8ec564690d6ef20f8dc3880580d408d8

      SHA256

      47753599f9c210b785bbc5f1fee7527cfa9ccf3b9f55068b3573c1ab0cee19a2

      SHA512

      70c10c59eb41c4aed7316721f2186fe813d9ee160ea5c657ea78b7526fbda8ad91d75b645cf7427996758c3fe9e5b8fb8c0072a16d597d1635f080edfdcb2695

    • memory/600-65-0x000001A836500000-0x000001A836501000-memory.dmp

      Filesize

      4KB

    • memory/600-30-0x000001A836500000-0x000001A836501000-memory.dmp

      Filesize

      4KB

    • memory/600-29-0x000001A8364C0000-0x000001A8364E8000-memory.dmp

      Filesize

      160KB

    • memory/3308-110-0x0000000003390000-0x00000000033A0000-memory.dmp

      Filesize

      64KB

    • memory/3308-108-0x0000000003380000-0x0000000003390000-memory.dmp

      Filesize

      64KB

    • memory/3308-13-0x0000000003610000-0x0000000003613000-memory.dmp

      Filesize

      12KB

    • memory/3308-19-0x0000000009530000-0x0000000009627000-memory.dmp

      Filesize

      988KB

    • memory/3308-118-0x0000000003380000-0x0000000003390000-memory.dmp

      Filesize

      64KB

    • memory/3308-119-0x0000000003380000-0x0000000003390000-memory.dmp

      Filesize

      64KB

    • memory/3308-117-0x0000000003380000-0x0000000003390000-memory.dmp

      Filesize

      64KB

    • memory/3308-115-0x0000000003380000-0x0000000003390000-memory.dmp

      Filesize

      64KB

    • memory/3308-112-0x0000000003380000-0x0000000003390000-memory.dmp

      Filesize

      64KB

    • memory/3308-12-0x0000000003610000-0x0000000003613000-memory.dmp

      Filesize

      12KB

    • memory/3308-113-0x0000000003380000-0x0000000003390000-memory.dmp

      Filesize

      64KB

    • memory/3308-10-0x0000000003610000-0x0000000003613000-memory.dmp

      Filesize

      12KB

    • memory/3308-111-0x0000000003380000-0x0000000003390000-memory.dmp

      Filesize

      64KB

    • memory/3308-45-0x0000000003630000-0x0000000003631000-memory.dmp

      Filesize

      4KB

    • memory/3308-86-0x0000000003390000-0x00000000033A0000-memory.dmp

      Filesize

      64KB

    • memory/3308-109-0x0000000003380000-0x0000000003390000-memory.dmp

      Filesize

      64KB

    • memory/3308-106-0x0000000003380000-0x0000000003390000-memory.dmp

      Filesize

      64KB

    • memory/3308-15-0x0000000003630000-0x0000000003631000-memory.dmp

      Filesize

      4KB

    • memory/3308-120-0x0000000003380000-0x0000000003390000-memory.dmp

      Filesize

      64KB

    • memory/3308-104-0x0000000003380000-0x0000000003390000-memory.dmp

      Filesize

      64KB

    • memory/3308-102-0x0000000003380000-0x0000000003390000-memory.dmp

      Filesize

      64KB

    • memory/3308-101-0x0000000003380000-0x0000000003390000-memory.dmp

      Filesize

      64KB

    • memory/3308-100-0x0000000003630000-0x0000000003640000-memory.dmp

      Filesize

      64KB

    • memory/3308-99-0x0000000003380000-0x0000000003390000-memory.dmp

      Filesize

      64KB

    • memory/3308-98-0x0000000003630000-0x0000000003640000-memory.dmp

      Filesize

      64KB

    • memory/3308-97-0x0000000003380000-0x0000000003390000-memory.dmp

      Filesize

      64KB

    • memory/3308-91-0x0000000003380000-0x0000000003390000-memory.dmp

      Filesize

      64KB

    • memory/3308-93-0x0000000003380000-0x0000000003390000-memory.dmp

      Filesize

      64KB

    • memory/3308-96-0x0000000003380000-0x0000000003390000-memory.dmp

      Filesize

      64KB

    • memory/3308-95-0x0000000003380000-0x0000000003390000-memory.dmp

      Filesize

      64KB

    • memory/3308-92-0x0000000003380000-0x0000000003390000-memory.dmp

      Filesize

      64KB

    • memory/3308-89-0x0000000003380000-0x0000000003390000-memory.dmp

      Filesize

      64KB

    • memory/3308-88-0x0000000003380000-0x0000000003390000-memory.dmp

      Filesize

      64KB

    • memory/3308-87-0x0000000003380000-0x0000000003390000-memory.dmp

      Filesize

      64KB

    • memory/3308-84-0x0000000003380000-0x0000000003390000-memory.dmp

      Filesize

      64KB

    • memory/3308-85-0x0000000003380000-0x0000000003390000-memory.dmp

      Filesize

      64KB

    • memory/3448-37-0x0000000000F00000-0x0000000000F89000-memory.dmp

      Filesize

      548KB

    • memory/3448-0-0x0000000000F00000-0x0000000000F89000-memory.dmp

      Filesize

      548KB

    • memory/3448-25-0x0000000000F00000-0x0000000000F89000-memory.dmp

      Filesize

      548KB

    • memory/4536-64-0x0000015628470000-0x0000015628471000-memory.dmp

      Filesize

      4KB

    • memory/4536-125-0x0000015628EA0000-0x0000015628EA1000-memory.dmp

      Filesize

      4KB

    • memory/4536-82-0x0000015628EA0000-0x0000015628EA1000-memory.dmp

      Filesize

      4KB

    • memory/4536-78-0x00000156285A0000-0x00000156285A1000-memory.dmp

      Filesize

      4KB

    • memory/4536-77-0x00000156285C0000-0x00000156285C1000-memory.dmp

      Filesize

      4KB

    • memory/4536-76-0x0000015628D60000-0x0000015628E00000-memory.dmp

      Filesize

      640KB

    • memory/4536-90-0x0000015628EB0000-0x0000015628ED0000-memory.dmp

      Filesize

      128KB

    • memory/4536-75-0x00000156285B0000-0x00000156285B1000-memory.dmp

      Filesize

      4KB

    • memory/4536-74-0x00000156285B0000-0x00000156285BF000-memory.dmp

      Filesize

      60KB

    • memory/4536-73-0x0000015628590000-0x0000015628591000-memory.dmp

      Filesize

      4KB

    • memory/4536-63-0x00007FFD52C80000-0x00007FFD52C90000-memory.dmp

      Filesize

      64KB

    • memory/4536-68-0x00000156285A0000-0x00000156285A1000-memory.dmp

      Filesize

      4KB

    • memory/4536-67-0x00000156285A0000-0x00000156285A1000-memory.dmp

      Filesize

      4KB

    • memory/4536-66-0x00000156285A0000-0x00000156285A1000-memory.dmp

      Filesize

      4KB

    • memory/4536-79-0x00000156285A0000-0x00000156285A1000-memory.dmp

      Filesize

      4KB

    • memory/4536-62-0x0000015626BB0000-0x0000015626C7B000-memory.dmp

      Filesize

      812KB

    • memory/4536-80-0x0000015628EB0000-0x0000015628ED0000-memory.dmp

      Filesize

      128KB

    • memory/4536-124-0x0000015628580000-0x0000015628581000-memory.dmp

      Filesize

      4KB

    • memory/4536-81-0x0000015628D60000-0x0000015628E00000-memory.dmp

      Filesize

      640KB

    • memory/4536-123-0x0000015628EA0000-0x0000015628EA1000-memory.dmp

      Filesize

      4KB

    • memory/4536-83-0x0000015628EA0000-0x0000015628EA1000-memory.dmp

      Filesize

      4KB

    • memory/4536-20-0x0000015626BB0000-0x0000015626C7B000-memory.dmp

      Filesize

      812KB

    • memory/4536-24-0x00007FFD52C80000-0x00007FFD52C90000-memory.dmp

      Filesize

      64KB

    • memory/4536-23-0x0000015628470000-0x0000015628471000-memory.dmp

      Filesize

      4KB

    • memory/4536-21-0x0000015626BB0000-0x0000015626C7B000-memory.dmp

      Filesize

      812KB

    • memory/4536-122-0x0000015628EA0000-0x0000015628EA1000-memory.dmp

      Filesize

      4KB

    • memory/4536-121-0x0000015628EA0000-0x0000015628EA1000-memory.dmp

      Filesize

      4KB

    • memory/5008-4-0x0000000000790000-0x0000000000819000-memory.dmp

      Filesize

      548KB

    • memory/5008-28-0x0000000000790000-0x0000000000819000-memory.dmp

      Filesize

      548KB

    • memory/5008-61-0x0000000000790000-0x0000000000819000-memory.dmp

      Filesize

      548KB

    • memory/5008-72-0x0000000000790000-0x0000000000819000-memory.dmp

      Filesize

      548KB