Analysis

  • max time kernel
    141s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    24-12-2023 16:27

General

  • Target

    05a5a9d485b1b77082e972f91ec3b64b.exe

  • Size

    220KB

  • MD5

    05a5a9d485b1b77082e972f91ec3b64b

  • SHA1

    51ab941b230a50ae3ab08432fe95eb9a94d0d98c

  • SHA256

    e1ab46b040d73ae2400a6e7aa6182ad103cc50b81a66235a476770704acf374b

  • SHA512

    3cbab223a1de54a984d589357f4957905adabfdcaa93bc8f02f61226738e585dba3549d7086d6af8d2d6785851424bad157aa82b8ae1cd060237ab5ddff062f7

  • SSDEEP

    6144:d1BN5/7id6kU6J2qRwM4sjOTbgcv7VgWriM:dLDk6YJ2DijHc7VgW

Score
8/10

Malware Config

Signatures

  • Sets service image path in registry 2 TTPs 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05a5a9d485b1b77082e972f91ec3b64b.exe
    "C:\Users\Admin\AppData\Local\Temp\05a5a9d485b1b77082e972f91ec3b64b.exe"
    1⤵
    • Sets service image path in registry
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Users\Admin\AppData\Local\Temp\05a5a9d485b1b77082e972f91ec3b64b.exe
      C:\Users\Admin\AppData\Local\Temp\05a5a9d485b1b77082e972f91ec3b64b.exe
      2⤵
        PID:2308

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2308-6-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2308-7-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2308-10-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2308-11-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2308-12-0x00000000002A0000-0x00000000002A1000-memory.dmp

      Filesize

      4KB

    • memory/2308-13-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/2308-15-0x00000000002A0000-0x00000000002A1000-memory.dmp

      Filesize

      4KB

    • memory/3016-1-0x0000000000400000-0x0000000000417000-memory.dmp

      Filesize

      92KB

    • memory/3016-0-0x0000000000020000-0x0000000000023000-memory.dmp

      Filesize

      12KB

    • memory/3016-9-0x0000000000400000-0x0000000000417000-memory.dmp

      Filesize

      92KB