Analysis

  • max time kernel
    171s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 12:40

General

  • Target

    5faa54d8b5f46409ccbbd36d455cc3bb978c83049bae3687fd962fe78ac4ad8c.exe

  • Size

    935KB

  • MD5

    cf69bb76aec3df4bb7b2f86cb4ea678e

  • SHA1

    e9f94456cc35d1f9b9aed0ae4f54c7502d0b710b

  • SHA256

    5faa54d8b5f46409ccbbd36d455cc3bb978c83049bae3687fd962fe78ac4ad8c

  • SHA512

    e003db972ed674b8bcd17e6ad815fdc818b5c84e6e788eb86350b909a7680a3b975f6e43ebecd8ce6370de5e83093f0206ef0202802f42458d879163ac3a1423

  • SSDEEP

    12288:J5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4F:JyHv5Z+Wzv7AiBll0OBWi6si9GU

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5faa54d8b5f46409ccbbd36d455cc3bb978c83049bae3687fd962fe78ac4ad8c.exe
    "C:\Users\Admin\AppData\Local\Temp\5faa54d8b5f46409ccbbd36d455cc3bb978c83049bae3687fd962fe78ac4ad8c.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3596
    • C:\Users\Admin\AppData\Local\Temp\5faa54d8b5f46409ccbbd36d455cc3bb978c83049bae3687fd962fe78ac4ad8c.exe
      "C:\Users\Admin\AppData\Local\Temp\5faa54d8b5f46409ccbbd36d455cc3bb978c83049bae3687fd962fe78ac4ad8c.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4240

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4240-132-0x0000000000000000-mapping.dmp
  • memory/4240-133-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4240-135-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4240-136-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4240-137-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4240-138-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB