Analysis

  • max time kernel
    91s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 12:27

General

  • Target

    65736aba298c7a25ef9874d99989b5603797088298a8f2cbf08e551e2627895d.exe

  • Size

    935KB

  • MD5

    9c1dbb67563ba0773a8c163a064a4992

  • SHA1

    3eb42859e7ad64e0f8d5c21b975f72d327f01122

  • SHA256

    65736aba298c7a25ef9874d99989b5603797088298a8f2cbf08e551e2627895d

  • SHA512

    c10aaaccb4002b8f88aed4ef062e75bf6c707a6576bd8f7c9c5b13131fd5481ac547c992792cca5c9aca5ee068942785602e586e4c222ff2cee678b02d7ce44c

  • SSDEEP

    12288:J5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4p:JyHv5Z+Wzv7AiBll0OBWi6si9Gs

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65736aba298c7a25ef9874d99989b5603797088298a8f2cbf08e551e2627895d.exe
    "C:\Users\Admin\AppData\Local\Temp\65736aba298c7a25ef9874d99989b5603797088298a8f2cbf08e551e2627895d.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4104
    • C:\Users\Admin\AppData\Local\Temp\65736aba298c7a25ef9874d99989b5603797088298a8f2cbf08e551e2627895d.exe
      "C:\Users\Admin\AppData\Local\Temp\65736aba298c7a25ef9874d99989b5603797088298a8f2cbf08e551e2627895d.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4952

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4952-132-0x0000000000000000-mapping.dmp
  • memory/4952-133-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4952-135-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4952-136-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4952-137-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4952-138-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4952-139-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4952-140-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB