Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-11-2023 08:49

General

  • Target

    46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe

  • Size

    2.4MB

  • MD5

    e5eef0e0c5daf17bee42a5fbf42c01cd

  • SHA1

    0f73635c6075af79214ea8256fecbe46efe567f5

  • SHA256

    46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02

  • SHA512

    6b888802e97fa46562d059973415cf33c4404e9415ed7eb4d3140cd73d57b99b0b7b8dc32e3ddb62804852a415b53d5babadd1ced07f94de0826bfb260ac1911

  • SSDEEP

    24576:bjSokU1rigjSow13JbKkKF/eMNPj7F5vvFvXn:bjSn6rigjSt59KFeMJF5vvFvXn

Score
10/10
upx

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Drops file in System32 directory 11 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies data under HKEY_USERS 17 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:628
      • C:\Windows\Inf\FXSCOVER.exe
        "C:\Windows\Inf\FXSCOVER.exe"
        2⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:2364
      • C:\Windows\Inf\xwizard.exe
        "C:\Windows\Inf\xwizard.exe"
        2⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Checks SCSI registry key(s)
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:656
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:3272
      • C:\Users\Admin\AppData\Local\Temp\46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe
        "C:\Users\Admin\AppData\Local\Temp\46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe"
        2⤵
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4800
        • C:\Windows\system32\TpmInit.exe
          "C:\Windows\system32\TpmInit.exe"
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:5088
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Users\Admin\AppData\Local\Temp\46975109aa4c05a5301ca4bcd1ae26c743caa723a772863c57bdcf721a100d02.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2660
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 1
            4⤵
            • Delays execution with timeout.exe
            PID:4516

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\835b2615.tmp

      Filesize

      14.1MB

      MD5

      a7ef23896bd75e4cf69595d10cac31ac

      SHA1

      6882cc47f35317decd34213a550473c6aa83a908

      SHA256

      3148f6ce8f8cd6246cb222715925a6a6066d573e92bf5441a8f191884870810c

      SHA512

      1f8efa9855b5f9b768a2cd445986de7f5c4a2adec31afa5b92530651a8f99fcb43f25eaa2469c5ea7c1e7e04b3a5fd41f61bc1b322d9489ad11494ad4164f08c

    • C:\Windows\INF\FXSCOVER.exe

      Filesize

      242KB

      MD5

      5769f78d00f22f76a4193dc720d0b2bd

      SHA1

      d62b6cab057e88737cba43fe9b0c6d11a28b53e8

      SHA256

      40e8e6dabfa1485b11cdccf220eb86eeaa8256e99e344cf2b2098d4cdb788a31

      SHA512

      b4b3448a2635b21690c71254d964832e89bf947f7a0d32e79dcc84730f11d4afb4149a810a768878e52f88fc8baec45f1a2fec8e22c5301e9f39fe4fc6a57e3f

    • C:\Windows\INF\FXSCOVER.exe

      Filesize

      242KB

      MD5

      5769f78d00f22f76a4193dc720d0b2bd

      SHA1

      d62b6cab057e88737cba43fe9b0c6d11a28b53e8

      SHA256

      40e8e6dabfa1485b11cdccf220eb86eeaa8256e99e344cf2b2098d4cdb788a31

      SHA512

      b4b3448a2635b21690c71254d964832e89bf947f7a0d32e79dcc84730f11d4afb4149a810a768878e52f88fc8baec45f1a2fec8e22c5301e9f39fe4fc6a57e3f

    • C:\Windows\INF\xwizard.exe

      Filesize

      62KB

      MD5

      30c784340f42db44a84c7958c240e394

      SHA1

      a9611d90310fe54d0f78e7e067b00c9d53c870c3

      SHA256

      4359c82a6760d717ec367bc80b1a70e149bf7e197ea45c1188a4826570b96c50

      SHA512

      f5f7da6505dfde7060ec0fb186915f4390eb1d0a3048effc65df41b9b6201e501be1ad6cb3db8f626451fd3fdfaf5ef9d615200b7d039f79e93ef74e4a359d8e

    • C:\Windows\Inf\xwizard.exe

      Filesize

      62KB

      MD5

      30c784340f42db44a84c7958c240e394

      SHA1

      a9611d90310fe54d0f78e7e067b00c9d53c870c3

      SHA256

      4359c82a6760d717ec367bc80b1a70e149bf7e197ea45c1188a4826570b96c50

      SHA512

      f5f7da6505dfde7060ec0fb186915f4390eb1d0a3048effc65df41b9b6201e501be1ad6cb3db8f626451fd3fdfaf5ef9d615200b7d039f79e93ef74e4a359d8e

    • memory/628-74-0x0000017E11790000-0x0000017E11791000-memory.dmp

      Filesize

      4KB

    • memory/628-35-0x0000017E11720000-0x0000017E11723000-memory.dmp

      Filesize

      12KB

    • memory/628-73-0x0000017E11730000-0x0000017E11758000-memory.dmp

      Filesize

      160KB

    • memory/628-37-0x0000017E11730000-0x0000017E11758000-memory.dmp

      Filesize

      160KB

    • memory/656-77-0x0000022055AC0000-0x0000022055AC1000-memory.dmp

      Filesize

      4KB

    • memory/656-91-0x0000022055AA0000-0x0000022055AA2000-memory.dmp

      Filesize

      8KB

    • memory/656-92-0x00000220569B0000-0x0000022056B75000-memory.dmp

      Filesize

      1.8MB

    • memory/656-69-0x00000220540D0000-0x000002205419B000-memory.dmp

      Filesize

      812KB

    • memory/656-90-0x00000220569B0000-0x0000022056B75000-memory.dmp

      Filesize

      1.8MB

    • memory/656-82-0x0000022055AB0000-0x0000022055AB1000-memory.dmp

      Filesize

      4KB

    • memory/656-80-0x0000022055AA0000-0x0000022055AA1000-memory.dmp

      Filesize

      4KB

    • memory/656-79-0x0000022055A90000-0x0000022055A91000-memory.dmp

      Filesize

      4KB

    • memory/656-76-0x0000022055AA0000-0x0000022055AA2000-memory.dmp

      Filesize

      8KB

    • memory/656-75-0x00000220569B0000-0x0000022056B75000-memory.dmp

      Filesize

      1.8MB

    • memory/656-32-0x00007FFC49970000-0x00007FFC49980000-memory.dmp

      Filesize

      64KB

    • memory/656-33-0x00000220540D0000-0x000002205419B000-memory.dmp

      Filesize

      812KB

    • memory/656-30-0x00000220540D0000-0x000002205419B000-memory.dmp

      Filesize

      812KB

    • memory/656-72-0x0000022055AC0000-0x0000022055AC1000-memory.dmp

      Filesize

      4KB

    • memory/656-71-0x0000022055AA0000-0x0000022055AA1000-memory.dmp

      Filesize

      4KB

    • memory/656-70-0x0000022055AA0000-0x0000022055AA1000-memory.dmp

      Filesize

      4KB

    • memory/656-67-0x00007FFC49970000-0x00007FFC49980000-memory.dmp

      Filesize

      64KB

    • memory/2364-15-0x00000168CB8C0000-0x00000168CB8C1000-memory.dmp

      Filesize

      4KB

    • memory/2364-11-0x00000168CD240000-0x00000168CD30B000-memory.dmp

      Filesize

      812KB

    • memory/2364-20-0x00000168CD240000-0x00000168CD30B000-memory.dmp

      Filesize

      812KB

    • memory/2364-21-0x00000168CB8C0000-0x00000168CB8C1000-memory.dmp

      Filesize

      4KB

    • memory/2364-13-0x00007FFC49970000-0x00007FFC49980000-memory.dmp

      Filesize

      64KB

    • memory/2364-14-0x00000168CD240000-0x00000168CD30B000-memory.dmp

      Filesize

      812KB

    • memory/2364-10-0x00000168CB610000-0x00000168CB613000-memory.dmp

      Filesize

      12KB

    • memory/3272-19-0x0000000009130000-0x0000000009229000-memory.dmp

      Filesize

      996KB

    • memory/3272-3-0x00000000030C0000-0x00000000030C3000-memory.dmp

      Filesize

      12KB

    • memory/3272-5-0x0000000009130000-0x0000000009229000-memory.dmp

      Filesize

      996KB

    • memory/3272-4-0x00000000030E0000-0x00000000030E1000-memory.dmp

      Filesize

      4KB

    • memory/3272-2-0x00000000030C0000-0x00000000030C3000-memory.dmp

      Filesize

      12KB

    • memory/3272-1-0x00000000030C0000-0x00000000030C3000-memory.dmp

      Filesize

      12KB

    • memory/3272-18-0x00000000030E0000-0x00000000030E1000-memory.dmp

      Filesize

      4KB

    • memory/4800-16-0x0000000000AD0000-0x0000000000B3E000-memory.dmp

      Filesize

      440KB

    • memory/4800-44-0x0000000000AD0000-0x0000000000B3E000-memory.dmp

      Filesize

      440KB

    • memory/4800-0-0x0000000000AD0000-0x0000000000B3E000-memory.dmp

      Filesize

      440KB

    • memory/4800-51-0x0000000000AD0000-0x0000000000B3E000-memory.dmp

      Filesize

      440KB

    • memory/5088-68-0x000002063E440000-0x000002063E539000-memory.dmp

      Filesize

      996KB

    • memory/5088-26-0x000002063E440000-0x000002063E539000-memory.dmp

      Filesize

      996KB