Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 20:33

General

  • Target

    4ed65df9e3744ed07c63836e0c76c4adf9d8858f3f2132270c967cd6785cfebb.exe

  • Size

    10.9MB

  • MD5

    301911b0adeaed9fbd662d1e394f7f5f

  • SHA1

    ec5bb587917ea601f804899536a2c0b59531d9be

  • SHA256

    4ed65df9e3744ed07c63836e0c76c4adf9d8858f3f2132270c967cd6785cfebb

  • SHA512

    1db09c51cc8664c0ae51e220b1bee7fb157d95bf2b6b64d1e95854d155991426a4206b20632448f606f0e4513319b9207014a560a94ee288d16bb54999a8c7fb

  • SSDEEP

    196608:hqFOkolbnEdwOyfqRH2bZJhVWzpJofBNGwkgt2p9qm1:uyodwOVE/h0zpiA7yhm1

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 3 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4ed65df9e3744ed07c63836e0c76c4adf9d8858f3f2132270c967cd6785cfebb.exe
    "C:\Users\Admin\AppData\Local\Temp\4ed65df9e3744ed07c63836e0c76c4adf9d8858f3f2132270c967cd6785cfebb.exe"
    1⤵
    • Drops file in Drivers directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1564
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k netsvcs -p
    1⤵
    • Drops file in System32 directory
    • Checks processor information in registry
    • Enumerates system info in registry
    PID:1268

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1564-132-0x0000000000400000-0x0000000000F40000-memory.dmp
    Filesize

    11.2MB

  • memory/1564-133-0x0000000000400000-0x0000000000F40000-memory.dmp
    Filesize

    11.2MB

  • memory/1564-134-0x0000000000400000-0x0000000000F40000-memory.dmp
    Filesize

    11.2MB

  • memory/1564-135-0x00000000031E0000-0x0000000003252000-memory.dmp
    Filesize

    456KB

  • memory/1564-136-0x00000000031E0000-0x0000000003252000-memory.dmp
    Filesize

    456KB