Analysis

  • max time kernel
    112s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 12:32

General

  • Target

    63040f216de5793dd3c326bfb93b8ac22115b1077956114637b18dd0dfc5f104.exe

  • Size

    935KB

  • MD5

    4fac9133c964cc8c9be1c88dd3c1d494

  • SHA1

    17050131479bb5336145e0191bd95914ff7eee9c

  • SHA256

    63040f216de5793dd3c326bfb93b8ac22115b1077956114637b18dd0dfc5f104

  • SHA512

    28f00028b5733232b56afa729c0562e9df668e1d39f60e9d32ef71e140cd4a08d95e9dab254649304d5f2d94a355a2d3d55fa92acf74a4b3bd37dc8329093130

  • SSDEEP

    12288:p5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4:pyHv5Z+Wzv7AiBll0OBWi6si9G

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63040f216de5793dd3c326bfb93b8ac22115b1077956114637b18dd0dfc5f104.exe
    "C:\Users\Admin\AppData\Local\Temp\63040f216de5793dd3c326bfb93b8ac22115b1077956114637b18dd0dfc5f104.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3916
    • C:\Users\Admin\AppData\Local\Temp\63040f216de5793dd3c326bfb93b8ac22115b1077956114637b18dd0dfc5f104.exe
      "C:\Users\Admin\AppData\Local\Temp\63040f216de5793dd3c326bfb93b8ac22115b1077956114637b18dd0dfc5f104.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3948

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3948-132-0x0000000000000000-mapping.dmp
  • memory/3948-133-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/3948-135-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/3948-136-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/3948-137-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/3948-138-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB