Analysis

  • max time kernel
    148s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-02-2024 05:10

General

  • Target

    c88140bcf066a56fb1d067ab538f7f7a9b39190b955ba370ffdf91cbcbf02583.exe

  • Size

    4.4MB

  • MD5

    9631809ff9e66cc5809e51e2929dfbe8

  • SHA1

    4ee1085393d94978fc17b1453517f0aa7f40b8a3

  • SHA256

    c88140bcf066a56fb1d067ab538f7f7a9b39190b955ba370ffdf91cbcbf02583

  • SHA512

    3e350e41e7a86756438762c0a6772e5781757bb941e8c88c58238e1f19e15a3eb743301119050b30476d69bc68568a0bad1cdd4560f1ecac2cf4c0c72c9d77d1

  • SSDEEP

    98304:k8sjkFhRWieWT0ywsagZ9VeXD3qJJXg2cMUGZWh:2jyhRPeWvnzwrivWh

Score
9/10
upx

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c88140bcf066a56fb1d067ab538f7f7a9b39190b955ba370ffdf91cbcbf02583.exe
    "C:\Users\Admin\AppData\Local\Temp\c88140bcf066a56fb1d067ab538f7f7a9b39190b955ba370ffdf91cbcbf02583.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1532
    • C:\Users\Admin\AppData\Local\Temp\WindowsLoader.exe
      C:\Users\Admin\AppData\Local\Temp\WindowsLoader.exe
      2⤵
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:956

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\WindowsLoader.exe

    Filesize

    2.1MB

    MD5

    b8bb5b4bb8d0948eade0cdf12c16f5b6

    SHA1

    03f8413f2eeffcb4144bcb6fa60a2d1a2dc2b4ce

    SHA256

    8ef25e4ab7cce321c3a37a56c22297c55963d10f34ad3f2a494e7a220e6294dd

    SHA512

    5e461682c20ee2c9b6329780fd434088febdf34d040d7f616076fc7f1f9f75a3789054f5b916a34c94339714bdebd5194e2828be5451cd6a04fea58e681120b6

  • C:\Users\Admin\AppData\Local\Temp\WindowsLoader.exe

    Filesize

    1.6MB

    MD5

    18a6a126d56739fd4e5ea87f19f749b0

    SHA1

    49acbf6a7b26d9deeef3c9935aa5c6a701bdb51c

    SHA256

    9340c64f90f0c8cec0120ebfc4d3b826fc58446177492531353572b34229b80a

    SHA512

    fcb0e82d39df186d325391e9444a1dc48607c4c0a570669a8feaef7cf87bf00ab8e3ea0ef516322eb0767407f90962e392e2c73a94adf1a9af7a6a5e282c368a

  • memory/956-8-0x0000000000400000-0x0000000000623000-memory.dmp

    Filesize

    2.1MB

  • memory/956-9-0x0000000002A90000-0x0000000002AA3000-memory.dmp

    Filesize

    76KB

  • memory/956-11-0x0000000002550000-0x00000000026F3000-memory.dmp

    Filesize

    1.6MB

  • memory/956-18-0x0000000002420000-0x0000000002430000-memory.dmp

    Filesize

    64KB

  • memory/956-23-0x0000000002AB0000-0x0000000002AC2000-memory.dmp

    Filesize

    72KB

  • memory/956-31-0x0000000010000000-0x0000000010021000-memory.dmp

    Filesize

    132KB

  • memory/956-39-0x0000000002E10000-0x0000000002E21000-memory.dmp

    Filesize

    68KB

  • memory/956-47-0x0000000002E30000-0x0000000002E40000-memory.dmp

    Filesize

    64KB

  • memory/956-55-0x0000000002E40000-0x0000000002E50000-memory.dmp

    Filesize

    64KB

  • memory/956-63-0x0000000002E50000-0x0000000002E70000-memory.dmp

    Filesize

    128KB

  • memory/956-71-0x0000000000400000-0x0000000000623000-memory.dmp

    Filesize

    2.1MB