Analysis

  • max time kernel
    111s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 12:40

General

  • Target

    5f89866c4eab4de31c7cc14e46cfeacb34ecebab489b895546fadb014ef42e49.exe

  • Size

    935KB

  • MD5

    3a77d7cf2cfb8e6dde0d43cb0ccfd564

  • SHA1

    722014037582fa04ea88ca3531d0d24cb8ccf201

  • SHA256

    5f89866c4eab4de31c7cc14e46cfeacb34ecebab489b895546fadb014ef42e49

  • SHA512

    bebe31bad1664c8b3a122ab516719d6faa7d81449b6a98842e0504c84339388e6dce0cac47e993c988b2c99260031b9c5d0909c1138ba49b3b6de5da457811c7

  • SSDEEP

    12288:p5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4U:pyHv5Z+Wzv7AiBll0OBWi6si9Gx

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f89866c4eab4de31c7cc14e46cfeacb34ecebab489b895546fadb014ef42e49.exe
    "C:\Users\Admin\AppData\Local\Temp\5f89866c4eab4de31c7cc14e46cfeacb34ecebab489b895546fadb014ef42e49.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4572
    • C:\Users\Admin\AppData\Local\Temp\5f89866c4eab4de31c7cc14e46cfeacb34ecebab489b895546fadb014ef42e49.exe
      "C:\Users\Admin\AppData\Local\Temp\5f89866c4eab4de31c7cc14e46cfeacb34ecebab489b895546fadb014ef42e49.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4396

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4396-132-0x0000000000000000-mapping.dmp
  • memory/4396-133-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4396-135-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4396-136-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4396-137-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4396-138-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB