Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-10-2022 12:53

General

  • Target

    656996488336a52e1d9dec40f6ad9d1ea0bf4ed12e3ac76092efb5d3a47aba3d.exe

  • Size

    944KB

  • MD5

    939ec9459afcced9dd1c8009595ecb30

  • SHA1

    f63e9c4916c143e9ecc32e8a0da99df56b96dd25

  • SHA256

    656996488336a52e1d9dec40f6ad9d1ea0bf4ed12e3ac76092efb5d3a47aba3d

  • SHA512

    2702aa1a06d2bb69dd7a676be7754d8cb20ba85fb1dd071bd9e049a27576d435d0ab6556aef309d89d0dc1164587e42516868d842d08391ba4ded0005cd42959

  • SSDEEP

    1536:Wdpv71FU2dNNsP64wu5WxUYVUax5HNIo7ltnH/lGMvIncJrIk2HVv023tcOj2Xv:ATr+rwKQevo7ltjacJcNHtF3tRjk

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\656996488336a52e1d9dec40f6ad9d1ea0bf4ed12e3ac76092efb5d3a47aba3d.exe
    "C:\Users\Admin\AppData\Local\Temp\656996488336a52e1d9dec40f6ad9d1ea0bf4ed12e3ac76092efb5d3a47aba3d.exe"
    1⤵
    • Adds policy Run key to start application
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:992
    • C:\Windows\SysWOW64\rasapi32A.exe
      C:\Windows\SysWOW64\rasapi32A.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1364
    • C:\Windows\SysWOW64\cmd.exe
      /c C:\Users\Admin\AppData\Local\Temp\~unins3443.bat "C:\Users\Admin\AppData\Local\Temp\656996488336a52e1d9dec40f6ad9d1ea0bf4ed12e3ac76092efb5d3a47aba3d.exe"
      2⤵
        PID:1872

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\~unins3443.bat

      Filesize

      49B

      MD5

      9e0a2f5ab30517809b95a1ff1dd98c53

      SHA1

      5c1eefdf10e67d1e9216e2e3f5e92352d583c9ce

      SHA256

      97ac9fee75a1f7b63b3115e9c4fb9dda80b1caba26d2fb51325670dee261fe32

      SHA512

      e959cc1fd48fb1cccf135a697924c775a3812bab211fc7f9b00c5a9d617261d84c5d6f7cb548774c1e8f46811b06ca39c5603d0e10cbcb7b805f9abbe49b9b42

    • C:\Windows\SysWOW64\rasapi32A.exe

      Filesize

      289KB

      MD5

      7644d83f430877012dff80e04b6c83a6

      SHA1

      2f62933e68128c5093919ef374d0db5ad92d5e5e

      SHA256

      295dd9a5dc4d745eda0ab3470a0f1bc9fb94449d11438a9687e606618a19017b

      SHA512

      d79eb4876282c0f3c3f7a262b1a855be679edf2d9b972d87d032f304c93f9bfa640b34a57e1fc4584b5d049ead81983e35f98e29ca63cacd796b0e1b039b14e8

    • C:\Windows\SysWOW64\rasapi32A.exe

      Filesize

      289KB

      MD5

      7644d83f430877012dff80e04b6c83a6

      SHA1

      2f62933e68128c5093919ef374d0db5ad92d5e5e

      SHA256

      295dd9a5dc4d745eda0ab3470a0f1bc9fb94449d11438a9687e606618a19017b

      SHA512

      d79eb4876282c0f3c3f7a262b1a855be679edf2d9b972d87d032f304c93f9bfa640b34a57e1fc4584b5d049ead81983e35f98e29ca63cacd796b0e1b039b14e8

    • memory/992-138-0x0000000002340000-0x00000000023A5000-memory.dmp

      Filesize

      404KB

    • memory/992-149-0x00000000023B1000-0x0000000002411000-memory.dmp

      Filesize

      384KB

    • memory/992-139-0x0000000002411000-0x0000000002475000-memory.dmp

      Filesize

      400KB

    • memory/992-140-0x00000000023B1000-0x0000000002411000-memory.dmp

      Filesize

      384KB

    • memory/992-132-0x0000000000680000-0x0000000000690000-memory.dmp

      Filesize

      64KB

    • memory/992-137-0x00000000023B0000-0x0000000002476000-memory.dmp

      Filesize

      792KB

    • memory/992-136-0x00000000023B0000-0x0000000002476000-memory.dmp

      Filesize

      792KB

    • memory/992-151-0x0000000002411000-0x0000000002475000-memory.dmp

      Filesize

      400KB

    • memory/992-133-0x00000000023B0000-0x0000000002476000-memory.dmp

      Filesize

      792KB

    • memory/992-148-0x0000000002411000-0x0000000002475000-memory.dmp

      Filesize

      400KB

    • memory/992-147-0x0000000002340000-0x00000000023A5000-memory.dmp

      Filesize

      404KB

    • memory/1364-141-0x0000000000000000-mapping.dmp

    • memory/1364-146-0x0000000073DF0000-0x00000000743A1000-memory.dmp

      Filesize

      5.7MB

    • memory/1364-150-0x0000000073DF0000-0x00000000743A1000-memory.dmp

      Filesize

      5.7MB

    • memory/1872-144-0x0000000000000000-mapping.dmp