Analysis

  • max time kernel
    41s
  • max time network
    62s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:41

General

  • Target

    5f4ce1a7d3d7d05c1921c9a7ec8eec23c868a0b529a668bd481ca8900aa5a2cd.exe

  • Size

    935KB

  • MD5

    4c040e8ebe655c66b57836b3f0ab5063

  • SHA1

    bb04a348e2db09962f80ef3630430a61e553ffbb

  • SHA256

    5f4ce1a7d3d7d05c1921c9a7ec8eec23c868a0b529a668bd481ca8900aa5a2cd

  • SHA512

    fc51f8f99bda79158442db48a11fe1c3b1d271d766d2e08d10c036986ccfa1a54b7736be6421c25713c67a7395b4b37f04bb906edc4dc0b2410c953da571608c

  • SSDEEP

    12288:Z5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4Q:ZyHv5Z+Wzv7AiBll0OBWi6si9Gx

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f4ce1a7d3d7d05c1921c9a7ec8eec23c868a0b529a668bd481ca8900aa5a2cd.exe
    "C:\Users\Admin\AppData\Local\Temp\5f4ce1a7d3d7d05c1921c9a7ec8eec23c868a0b529a668bd481ca8900aa5a2cd.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:808
    • C:\Users\Admin\AppData\Local\Temp\5f4ce1a7d3d7d05c1921c9a7ec8eec23c868a0b529a668bd481ca8900aa5a2cd.exe
      "C:\Users\Admin\AppData\Local\Temp\5f4ce1a7d3d7d05c1921c9a7ec8eec23c868a0b529a668bd481ca8900aa5a2cd.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1712

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1712-55-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1712-54-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1712-57-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1712-59-0x00000000004F0400-mapping.dmp
  • memory/1712-58-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1712-61-0x0000000075B41000-0x0000000075B43000-memory.dmp
    Filesize

    8KB

  • memory/1712-62-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1712-63-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1712-64-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1712-65-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB