Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 12:40

General

  • Target

    5fcceba9162118e319cbfa251f61aee33f78391911a49142e09cb7982820d720.exe

  • Size

    935KB

  • MD5

    a57e71c1133c1e311e030a4b8607f644

  • SHA1

    4238e245d9d9737f8ee79d32242d78eba59a78ac

  • SHA256

    5fcceba9162118e319cbfa251f61aee33f78391911a49142e09cb7982820d720

  • SHA512

    81f4228d246e0e42e67ad32f817f9a617e79e07373cbb1ef1d36db09751a69a2bac0cbaf57a130779ddfb4860702a59812bb773b28936774e47e1562e0125c85

  • SSDEEP

    12288:Y5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4:YyHv5Z+Wzv7AiBll0OBWi6si9G

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5fcceba9162118e319cbfa251f61aee33f78391911a49142e09cb7982820d720.exe
    "C:\Users\Admin\AppData\Local\Temp\5fcceba9162118e319cbfa251f61aee33f78391911a49142e09cb7982820d720.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Users\Admin\AppData\Local\Temp\5fcceba9162118e319cbfa251f61aee33f78391911a49142e09cb7982820d720.exe
      "C:\Users\Admin\AppData\Local\Temp\5fcceba9162118e319cbfa251f61aee33f78391911a49142e09cb7982820d720.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3676

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3676-132-0x0000000000000000-mapping.dmp
  • memory/3676-133-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/3676-135-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/3676-136-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/3676-137-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/3676-138-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB