Analysis

  • max time kernel
    191s
  • max time network
    233s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 12:31

General

  • Target

    636b6acfb93b7a135e290a689bba31440cd145960ebfe702032c80d36221d076.exe

  • Size

    935KB

  • MD5

    cf5eb0ba020f4269966359450133455c

  • SHA1

    431602a570b2e36fe53cd1743cbb6577736c5c18

  • SHA256

    636b6acfb93b7a135e290a689bba31440cd145960ebfe702032c80d36221d076

  • SHA512

    c7952fc0ded3b71f3a2d6860c13a2b478706a5be57b47cd41cfc116eb23b42c108d13c81c185c3061c314aa85ce67a22c1ae1cf070effd71ec8400bb7144ee18

  • SSDEEP

    12288:J5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4a:JyHv5Z+Wzv7AiBll0OBWi6si9G3

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\636b6acfb93b7a135e290a689bba31440cd145960ebfe702032c80d36221d076.exe
    "C:\Users\Admin\AppData\Local\Temp\636b6acfb93b7a135e290a689bba31440cd145960ebfe702032c80d36221d076.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1796
    • C:\Users\Admin\AppData\Local\Temp\636b6acfb93b7a135e290a689bba31440cd145960ebfe702032c80d36221d076.exe
      "C:\Users\Admin\AppData\Local\Temp\636b6acfb93b7a135e290a689bba31440cd145960ebfe702032c80d36221d076.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:936

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/936-132-0x0000000000000000-mapping.dmp
  • memory/936-133-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/936-135-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/936-136-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/936-137-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/936-138-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB