Analysis

  • max time kernel
    9s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:40

General

  • Target

    5f96486468b546c8f51e8bf9d06fca2bb535f9cf6d03265bac7fb26bd1e446bd.exe

  • Size

    935KB

  • MD5

    802074d12296c2a22825c9c9ad34636f

  • SHA1

    cb323ee7c26727adbc7d8399b8c9c3ef4d998075

  • SHA256

    5f96486468b546c8f51e8bf9d06fca2bb535f9cf6d03265bac7fb26bd1e446bd

  • SHA512

    01e5b576a9f6e1c9f96e992e43508ea8133fe0b92d7b6a52a30e11fc576f2feda9547e98638f67d48a2321cd98d85e215a19f2bd6532ec6a18d7d83a13048630

  • SSDEEP

    12288:55Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4Y:5yHv5Z+Wzv7AiBll0OBWi6si9G1

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f96486468b546c8f51e8bf9d06fca2bb535f9cf6d03265bac7fb26bd1e446bd.exe
    "C:\Users\Admin\AppData\Local\Temp\5f96486468b546c8f51e8bf9d06fca2bb535f9cf6d03265bac7fb26bd1e446bd.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Users\Admin\AppData\Local\Temp\5f96486468b546c8f51e8bf9d06fca2bb535f9cf6d03265bac7fb26bd1e446bd.exe
      "C:\Users\Admin\AppData\Local\Temp\5f96486468b546c8f51e8bf9d06fca2bb535f9cf6d03265bac7fb26bd1e446bd.exe" Track="0001101000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2016

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2016-54-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2016-55-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2016-57-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2016-58-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2016-59-0x00000000004F0400-mapping.dmp
  • memory/2016-61-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
    Filesize

    8KB

  • memory/2016-62-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2016-63-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2016-64-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2016-65-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB