Analysis

  • max time kernel
    157s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2022 15:26

General

  • Target

    995423bc1e0eb3a6d872b9c857d96728c52a6adc4698b50e24be3966d52b2484.exe

  • Size

    488KB

  • MD5

    64b76f62d60f8e5279f5a911da82262d

  • SHA1

    bc9925888b02ad57e0e70cfb74b2e20a3271039a

  • SHA256

    995423bc1e0eb3a6d872b9c857d96728c52a6adc4698b50e24be3966d52b2484

  • SHA512

    a4400bc90e712a25d472f352470dcadb15508e4f9d7394974ff174e82191485a1d7c7889f39d5d44b90ca0ae8a8d95c85a87e61e921fd20f781e9ebedae5588f

  • SSDEEP

    6144:S0KmDlnlt2o0+nNlWgmU0cX+pX0zESORGXqV8urextnndERRf0qDYmpxAyHf9aOG:hlMdEQtGaVjreA0qDJpxTnL6LQ

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\995423bc1e0eb3a6d872b9c857d96728c52a6adc4698b50e24be3966d52b2484.exe
    "C:\Users\Admin\AppData\Local\Temp\995423bc1e0eb3a6d872b9c857d96728c52a6adc4698b50e24be3966d52b2484.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:364
    • C:\Users\Admin\AppData\Local\Temp\995423bc1e0eb3a6d872b9c857d96728c52a6adc4698b50e24be3966d52b2484.exe
      "C:\Users\Admin\AppData\Local\Temp\995423bc1e0eb3a6d872b9c857d96728c52a6adc4698b50e24be3966d52b2484.exe"
      2⤵
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3896
      • C:\Users\Admin\AppData\Local\Temp\995423bc1e0eb3a6d872b9c857d96728c52a6adc4698b50e24be3966d52b2484.exe
        "C:\Users\Admin\AppData\Local\Temp\995423bc1e0eb3a6d872b9c857d96728c52a6adc4698b50e24be3966d52b2484.exe"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3776
        • C:\Windows\winservice.exe
          C:\Windows\winservice.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2012
          • C:\Windows\winservice.exe
            C:\Windows\winservice.exe
            5⤵
            • Executes dropped EXE
            • Writes to the Master Boot Record (MBR)
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1936
            • C:\Windows\winservice.exe
              C:\Windows\winservice.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              PID:1444

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\MSWINSCK.OCX

    Filesize

    105KB

    MD5

    9484c04258830aa3c2f2a70eb041414c

    SHA1

    b242a4fb0e9dcf14cb51dc36027baff9a79cb823

    SHA256

    bf7e47c16d7e1c0e88534f4ef95e09d0fd821ed1a06b0d95a389b35364b63ff5

    SHA512

    9d0e9f0d88594746ba41ea4a61a53498619eda596e12d8ec37d01cfe8ceb08be13e3727c83d630a6d9e6d03066f62444bb94ea5a0d2ed9d21a270e612db532a0

  • C:\Windows\MSWINSCK.OCX

    Filesize

    105KB

    MD5

    9484c04258830aa3c2f2a70eb041414c

    SHA1

    b242a4fb0e9dcf14cb51dc36027baff9a79cb823

    SHA256

    bf7e47c16d7e1c0e88534f4ef95e09d0fd821ed1a06b0d95a389b35364b63ff5

    SHA512

    9d0e9f0d88594746ba41ea4a61a53498619eda596e12d8ec37d01cfe8ceb08be13e3727c83d630a6d9e6d03066f62444bb94ea5a0d2ed9d21a270e612db532a0

  • C:\Windows\MSWINSCK.OCX

    Filesize

    105KB

    MD5

    9484c04258830aa3c2f2a70eb041414c

    SHA1

    b242a4fb0e9dcf14cb51dc36027baff9a79cb823

    SHA256

    bf7e47c16d7e1c0e88534f4ef95e09d0fd821ed1a06b0d95a389b35364b63ff5

    SHA512

    9d0e9f0d88594746ba41ea4a61a53498619eda596e12d8ec37d01cfe8ceb08be13e3727c83d630a6d9e6d03066f62444bb94ea5a0d2ed9d21a270e612db532a0

  • C:\Windows\MSWINSCK.OCX

    Filesize

    105KB

    MD5

    9484c04258830aa3c2f2a70eb041414c

    SHA1

    b242a4fb0e9dcf14cb51dc36027baff9a79cb823

    SHA256

    bf7e47c16d7e1c0e88534f4ef95e09d0fd821ed1a06b0d95a389b35364b63ff5

    SHA512

    9d0e9f0d88594746ba41ea4a61a53498619eda596e12d8ec37d01cfe8ceb08be13e3727c83d630a6d9e6d03066f62444bb94ea5a0d2ed9d21a270e612db532a0

  • C:\Windows\winservice.exe

    Filesize

    488KB

    MD5

    64b76f62d60f8e5279f5a911da82262d

    SHA1

    bc9925888b02ad57e0e70cfb74b2e20a3271039a

    SHA256

    995423bc1e0eb3a6d872b9c857d96728c52a6adc4698b50e24be3966d52b2484

    SHA512

    a4400bc90e712a25d472f352470dcadb15508e4f9d7394974ff174e82191485a1d7c7889f39d5d44b90ca0ae8a8d95c85a87e61e921fd20f781e9ebedae5588f

  • C:\Windows\winservice.exe

    Filesize

    488KB

    MD5

    64b76f62d60f8e5279f5a911da82262d

    SHA1

    bc9925888b02ad57e0e70cfb74b2e20a3271039a

    SHA256

    995423bc1e0eb3a6d872b9c857d96728c52a6adc4698b50e24be3966d52b2484

    SHA512

    a4400bc90e712a25d472f352470dcadb15508e4f9d7394974ff174e82191485a1d7c7889f39d5d44b90ca0ae8a8d95c85a87e61e921fd20f781e9ebedae5588f

  • C:\Windows\winservice.exe

    Filesize

    488KB

    MD5

    64b76f62d60f8e5279f5a911da82262d

    SHA1

    bc9925888b02ad57e0e70cfb74b2e20a3271039a

    SHA256

    995423bc1e0eb3a6d872b9c857d96728c52a6adc4698b50e24be3966d52b2484

    SHA512

    a4400bc90e712a25d472f352470dcadb15508e4f9d7394974ff174e82191485a1d7c7889f39d5d44b90ca0ae8a8d95c85a87e61e921fd20f781e9ebedae5588f

  • C:\Windows\winservice.exe

    Filesize

    488KB

    MD5

    64b76f62d60f8e5279f5a911da82262d

    SHA1

    bc9925888b02ad57e0e70cfb74b2e20a3271039a

    SHA256

    995423bc1e0eb3a6d872b9c857d96728c52a6adc4698b50e24be3966d52b2484

    SHA512

    a4400bc90e712a25d472f352470dcadb15508e4f9d7394974ff174e82191485a1d7c7889f39d5d44b90ca0ae8a8d95c85a87e61e921fd20f781e9ebedae5588f

  • memory/1444-171-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/1444-162-0x0000000000000000-mapping.dmp

  • memory/1444-177-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/1936-170-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1936-156-0x0000000000000000-mapping.dmp

  • memory/1936-178-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2012-151-0x0000000000000000-mapping.dmp

  • memory/3776-144-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/3776-141-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/3776-140-0x0000000000000000-mapping.dmp

  • memory/3776-148-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/3776-143-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/3776-179-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/3776-173-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/3896-134-0x0000000000000000-mapping.dmp

  • memory/3896-135-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3896-139-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3896-172-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB