Analysis

  • max time kernel
    151s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 12:44

General

  • Target

    5dced9ad1278fa3f23c721992d67f1a11be2583d0aad05b77dd780a4993afc42.exe

  • Size

    935KB

  • MD5

    c67e5223b28c3709f356edaf2f713e7d

  • SHA1

    5e74dcdaba33c6368800538a1b5b182c9973d64c

  • SHA256

    5dced9ad1278fa3f23c721992d67f1a11be2583d0aad05b77dd780a4993afc42

  • SHA512

    3c3f2fdc80c9e4a6752daae4b152bb98c36613965ad4db1ca12cd6de9d8120808044760034f66c797a07dce80038ee4631710f5acd031803b92c172d6149792a

  • SSDEEP

    12288:J5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4S:JyHv5Z+Wzv7AiBll0OBWi6si9GP

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5dced9ad1278fa3f23c721992d67f1a11be2583d0aad05b77dd780a4993afc42.exe
    "C:\Users\Admin\AppData\Local\Temp\5dced9ad1278fa3f23c721992d67f1a11be2583d0aad05b77dd780a4993afc42.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4804
    • C:\Users\Admin\AppData\Local\Temp\5dced9ad1278fa3f23c721992d67f1a11be2583d0aad05b77dd780a4993afc42.exe
      "C:\Users\Admin\AppData\Local\Temp\5dced9ad1278fa3f23c721992d67f1a11be2583d0aad05b77dd780a4993afc42.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4884

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4884-132-0x0000000000000000-mapping.dmp
  • memory/4884-133-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4884-135-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4884-136-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4884-137-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4884-138-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB