Analysis

  • max time kernel
    30s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:41

General

  • Target

    5f46bcca81bb7a472f5378ca4640c821e824ff90008c040b9b0968efbb4f3628.exe

  • Size

    935KB

  • MD5

    56515d2224c6d3640027a58d161bd75e

  • SHA1

    80e416591d93d68782ef5d3fe183b57df994c20a

  • SHA256

    5f46bcca81bb7a472f5378ca4640c821e824ff90008c040b9b0968efbb4f3628

  • SHA512

    81bea9928204fb30e693c9deeb727dc94005e20fa62cb36ad5e3c39fc7e3dce8ff6752bc372bc5afb078ac752fcb096f636f36ee431ed64882896338d8714e46

  • SSDEEP

    12288:o5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4u:oyHv5Z+Wzv7AiBll0OBWi6si9Gv

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f46bcca81bb7a472f5378ca4640c821e824ff90008c040b9b0968efbb4f3628.exe
    "C:\Users\Admin\AppData\Local\Temp\5f46bcca81bb7a472f5378ca4640c821e824ff90008c040b9b0968efbb4f3628.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1008
    • C:\Users\Admin\AppData\Local\Temp\5f46bcca81bb7a472f5378ca4640c821e824ff90008c040b9b0968efbb4f3628.exe
      "C:\Users\Admin\AppData\Local\Temp\5f46bcca81bb7a472f5378ca4640c821e824ff90008c040b9b0968efbb4f3628.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1236

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1236-54-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1236-55-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1236-57-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1236-58-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1236-59-0x00000000004F0400-mapping.dmp
  • memory/1236-61-0x0000000075C51000-0x0000000075C53000-memory.dmp
    Filesize

    8KB

  • memory/1236-62-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1236-63-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1236-64-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB