Analysis

  • max time kernel
    49s
  • max time network
    65s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:42

General

  • Target

    5f05bb2a46677dca00d4ae08a4a61650b6a42a31dcaca4c8cace7ccc68c2af47.exe

  • Size

    935KB

  • MD5

    bb9a92ed75bdd5e2dc2ed55d4dedb51d

  • SHA1

    e249b602248afc83f5c58611e2a9dfcb535c822f

  • SHA256

    5f05bb2a46677dca00d4ae08a4a61650b6a42a31dcaca4c8cace7ccc68c2af47

  • SHA512

    ce3b023f77bd1d92226dec56434502392e574b83e8871d756082df346120084c0314267a884da49de8222d44313fa3c90155107f26b17e80a0dae87dacd3d5ca

  • SSDEEP

    12288:55Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4e:5yHv5Z+Wzv7AiBll0OBWi6si9GT

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f05bb2a46677dca00d4ae08a4a61650b6a42a31dcaca4c8cace7ccc68c2af47.exe
    "C:\Users\Admin\AppData\Local\Temp\5f05bb2a46677dca00d4ae08a4a61650b6a42a31dcaca4c8cace7ccc68c2af47.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Users\Admin\AppData\Local\Temp\5f05bb2a46677dca00d4ae08a4a61650b6a42a31dcaca4c8cace7ccc68c2af47.exe
      "C:\Users\Admin\AppData\Local\Temp\5f05bb2a46677dca00d4ae08a4a61650b6a42a31dcaca4c8cace7ccc68c2af47.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:952

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/952-54-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/952-55-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/952-58-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/952-59-0x00000000004F0400-mapping.dmp
  • memory/952-57-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/952-61-0x00000000762F1000-0x00000000762F3000-memory.dmp
    Filesize

    8KB

  • memory/952-62-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/952-63-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/952-64-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/952-65-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB