Analysis

  • max time kernel
    198s
  • max time network
    232s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 12:42

General

  • Target

    5f01a5fcf406c37044794b4c96c0bf789cdae600e0dcca69213149cf43b64c8c.exe

  • Size

    935KB

  • MD5

    b58b6430c0813599405a88170ac8058d

  • SHA1

    f26200dcd9fa717905e471cd2a7a895ee72309d4

  • SHA256

    5f01a5fcf406c37044794b4c96c0bf789cdae600e0dcca69213149cf43b64c8c

  • SHA512

    181cce2af91361599d0325b8fe2e9d4137834d72048250e0934e08182f3ed508513565de1a06ae40c89a77f0a788357cf9efc3be9c8a5031bfecddc1bae9dfdc

  • SSDEEP

    12288:o5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4J:oyHv5Z+Wzv7AiBll0OBWi6si9Gg

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f01a5fcf406c37044794b4c96c0bf789cdae600e0dcca69213149cf43b64c8c.exe
    "C:\Users\Admin\AppData\Local\Temp\5f01a5fcf406c37044794b4c96c0bf789cdae600e0dcca69213149cf43b64c8c.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4284
    • C:\Users\Admin\AppData\Local\Temp\5f01a5fcf406c37044794b4c96c0bf789cdae600e0dcca69213149cf43b64c8c.exe
      "C:\Users\Admin\AppData\Local\Temp\5f01a5fcf406c37044794b4c96c0bf789cdae600e0dcca69213149cf43b64c8c.exe" Track="0001101000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4792

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4792-132-0x0000000000000000-mapping.dmp
  • memory/4792-133-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4792-135-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4792-136-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4792-137-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4792-138-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4792-139-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB