Analysis

  • max time kernel
    185s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:41

General

  • Target

    2d19824897a121847e05baf8f1f35f0010d815e07ec719625dd9fc7f7859fa68.exe

  • Size

    345KB

  • MD5

    44b3c44d1d315d26311e932208b1c976

  • SHA1

    568b085e4f77486f8d50541dfccaef245b859e5b

  • SHA256

    2d19824897a121847e05baf8f1f35f0010d815e07ec719625dd9fc7f7859fa68

  • SHA512

    0ab303109069471bf8a3738302ff7d3a12f3613e5331af65daa09c3bcdf3d3263bb3751843ee64f078184396770a45243ecbc9ab0b0fcc76f09bd48fb5a1c7b0

  • SSDEEP

    6144:ZSvUox59653OwQ8MbEscrNMYopzSv1LuPS2a5z9ow5kvOHgnavqfFKHxmKXqp/Ws:ZSPceNdANM/18JMaMw5wOHgavEFKRVe9

Malware Config

Signatures

  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d19824897a121847e05baf8f1f35f0010d815e07ec719625dd9fc7f7859fa68.exe
    "C:\Users\Admin\AppData\Local\Temp\2d19824897a121847e05baf8f1f35f0010d815e07ec719625dd9fc7f7859fa68.exe"
    1⤵
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4864
    • C:\ProgramData\UIoqcMjUXy.exe
      C:\ProgramData\UIoqcMjUXy.exe
      2⤵
      • Executes dropped EXE
      PID:4256

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\UIoqcMjUXy.exe
    Filesize

    345KB

    MD5

    44b3c44d1d315d26311e932208b1c976

    SHA1

    568b085e4f77486f8d50541dfccaef245b859e5b

    SHA256

    2d19824897a121847e05baf8f1f35f0010d815e07ec719625dd9fc7f7859fa68

    SHA512

    0ab303109069471bf8a3738302ff7d3a12f3613e5331af65daa09c3bcdf3d3263bb3751843ee64f078184396770a45243ecbc9ab0b0fcc76f09bd48fb5a1c7b0

  • C:\ProgramData\UIoqcMjUXy.exe
    Filesize

    345KB

    MD5

    44b3c44d1d315d26311e932208b1c976

    SHA1

    568b085e4f77486f8d50541dfccaef245b859e5b

    SHA256

    2d19824897a121847e05baf8f1f35f0010d815e07ec719625dd9fc7f7859fa68

    SHA512

    0ab303109069471bf8a3738302ff7d3a12f3613e5331af65daa09c3bcdf3d3263bb3751843ee64f078184396770a45243ecbc9ab0b0fcc76f09bd48fb5a1c7b0

  • memory/4256-135-0x0000000000000000-mapping.dmp
  • memory/4256-138-0x0000000000400000-0x0000000000473000-memory.dmp
    Filesize

    460KB

  • memory/4256-139-0x0000000000400000-0x0000000000473000-memory.dmp
    Filesize

    460KB

  • memory/4256-140-0x0000000000400000-0x0000000000473000-memory.dmp
    Filesize

    460KB

  • memory/4864-132-0x0000000000400000-0x0000000000473000-memory.dmp
    Filesize

    460KB

  • memory/4864-133-0x0000000000400000-0x0000000000473000-memory.dmp
    Filesize

    460KB

  • memory/4864-134-0x0000000000400000-0x0000000000473000-memory.dmp
    Filesize

    460KB