Analysis

  • max time kernel
    42s
  • max time network
    92s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:39

General

  • Target

    5ffb70e34241c1893b7029e9f3b537d79d715a1463f32d7927bac2a878a1fab5.exe

  • Size

    935KB

  • MD5

    05fa6e3e563a7ef47646121a3c9a911a

  • SHA1

    7a43cb4e924bf692de54d2f8bb1e23723127bef1

  • SHA256

    5ffb70e34241c1893b7029e9f3b537d79d715a1463f32d7927bac2a878a1fab5

  • SHA512

    9f47eb1f67fca703bf510fa73ec1fb6fcdeb00d39a4f0d5acaf79815c2d16860de217fa8f47b020db7d5dd141db42dfdd63e2226a7f70a09295dd3f35fd544f9

  • SSDEEP

    12288:I5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x45:IyHv5Z+Wzv7AiBll0OBWi6si9Go

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ffb70e34241c1893b7029e9f3b537d79d715a1463f32d7927bac2a878a1fab5.exe
    "C:\Users\Admin\AppData\Local\Temp\5ffb70e34241c1893b7029e9f3b537d79d715a1463f32d7927bac2a878a1fab5.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Users\Admin\AppData\Local\Temp\5ffb70e34241c1893b7029e9f3b537d79d715a1463f32d7927bac2a878a1fab5.exe
      "C:\Users\Admin\AppData\Local\Temp\5ffb70e34241c1893b7029e9f3b537d79d715a1463f32d7927bac2a878a1fab5.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1496

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1496-54-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1496-55-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1496-57-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1496-58-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1496-59-0x00000000004F0400-mapping.dmp
  • memory/1496-61-0x00000000762F1000-0x00000000762F3000-memory.dmp
    Filesize

    8KB

  • memory/1496-62-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1496-63-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1496-64-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1496-65-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB