Analysis

  • max time kernel
    46s
  • max time network
    95s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:43

General

  • Target

    5e66f3417994ba4f0064a1dea3caee09cb1aa08c9d51018caa282c869acd49ae.exe

  • Size

    935KB

  • MD5

    85f6f5717131161f4815d362afd8352b

  • SHA1

    3dafb974bbf6ddfb7b490b5a49cdef2da7d989a9

  • SHA256

    5e66f3417994ba4f0064a1dea3caee09cb1aa08c9d51018caa282c869acd49ae

  • SHA512

    d9da2f9c5e99873b82f19ee54738b7b8280b3b5ea12938fe6b2bc129f3b302085bde8c216aa4371fdf37c443ba1f2be48b645bf367cac297dda188d5c462a684

  • SSDEEP

    12288:p5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4w:pyHv5Z+Wzv7AiBll0OBWi6si9G1

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e66f3417994ba4f0064a1dea3caee09cb1aa08c9d51018caa282c869acd49ae.exe
    "C:\Users\Admin\AppData\Local\Temp\5e66f3417994ba4f0064a1dea3caee09cb1aa08c9d51018caa282c869acd49ae.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Local\Temp\5e66f3417994ba4f0064a1dea3caee09cb1aa08c9d51018caa282c869acd49ae.exe
      "C:\Users\Admin\AppData\Local\Temp\5e66f3417994ba4f0064a1dea3caee09cb1aa08c9d51018caa282c869acd49ae.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:584

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/584-54-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/584-57-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/584-55-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/584-59-0x00000000004F0400-mapping.dmp
  • memory/584-58-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/584-61-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/584-62-0x00000000761E1000-0x00000000761E3000-memory.dmp
    Filesize

    8KB

  • memory/584-63-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/584-64-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/584-65-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/584-66-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB