Analysis

  • max time kernel
    70s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 12:40

General

  • Target

    5fd8c53823c54fe574f8dde54c78e6b199fc000c668b6dda5a4141d085005f67.exe

  • Size

    935KB

  • MD5

    d16fac94d484987b903faf664dde145a

  • SHA1

    621f7d7f0da1ae5480d4b0b4a40beca0f9e37d09

  • SHA256

    5fd8c53823c54fe574f8dde54c78e6b199fc000c668b6dda5a4141d085005f67

  • SHA512

    9e77648bbbfc6fd00f4837f5ed7a3e87339d736ae0ff1f0a07e47580fd0b956c656711630f0e0258435cbd6d2eb6c50b618dba3779783858d598b96fad5bb6a2

  • SSDEEP

    12288:I5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4O:IyHv5Z+Wzv7AiBll0OBWi6si9Gf

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5fd8c53823c54fe574f8dde54c78e6b199fc000c668b6dda5a4141d085005f67.exe
    "C:\Users\Admin\AppData\Local\Temp\5fd8c53823c54fe574f8dde54c78e6b199fc000c668b6dda5a4141d085005f67.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Users\Admin\AppData\Local\Temp\5fd8c53823c54fe574f8dde54c78e6b199fc000c668b6dda5a4141d085005f67.exe
      "C:\Users\Admin\AppData\Local\Temp\5fd8c53823c54fe574f8dde54c78e6b199fc000c668b6dda5a4141d085005f67.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4124

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4124-132-0x0000000000000000-mapping.dmp
  • memory/4124-133-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4124-135-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4124-136-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4124-137-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4124-138-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB