Analysis

  • max time kernel
    161s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 12:26

General

  • Target

    65d1c6b2813ce0935877e3582eb8df0c7a4a505d428553231fca8be686dcdb21.exe

  • Size

    935KB

  • MD5

    8559862c01c85deda9bd017930395d96

  • SHA1

    6481ff2148fa7b998053fa4baa4319926e470960

  • SHA256

    65d1c6b2813ce0935877e3582eb8df0c7a4a505d428553231fca8be686dcdb21

  • SHA512

    09ca1aa0cf09ed5c91478d8f800f64c303f186198229f4527c983d9e3ddc2da9574a1f0d52913ea558ae44a134e57b18e6b221952fd87f08d60077690d49c722

  • SSDEEP

    12288:J5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4t:JyHv5Z+Wzv7AiBll0OBWi6si9GE

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65d1c6b2813ce0935877e3582eb8df0c7a4a505d428553231fca8be686dcdb21.exe
    "C:\Users\Admin\AppData\Local\Temp\65d1c6b2813ce0935877e3582eb8df0c7a4a505d428553231fca8be686dcdb21.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4916
    • C:\Users\Admin\AppData\Local\Temp\65d1c6b2813ce0935877e3582eb8df0c7a4a505d428553231fca8be686dcdb21.exe
      "C:\Users\Admin\AppData\Local\Temp\65d1c6b2813ce0935877e3582eb8df0c7a4a505d428553231fca8be686dcdb21.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:212

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/212-132-0x0000000000000000-mapping.dmp
  • memory/212-133-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/212-135-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/212-136-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/212-137-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/212-138-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB