Analysis

  • max time kernel
    25s
  • max time network
    65s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:24

General

  • Target

    666be378963a8fa9d946d1bc377b41bc722ad677cd75acee6758828005c217c4.exe

  • Size

    931KB

  • MD5

    9aa395732867d0078ac1a49fe30c2392

  • SHA1

    f42d0d1c369ca9a2139037ea09bc80024807631e

  • SHA256

    666be378963a8fa9d946d1bc377b41bc722ad677cd75acee6758828005c217c4

  • SHA512

    f688ce4343786667a292d662b63d8428277649a178ed59ada8e97cf19d3fbad9d836b7c5f19298353edd30df909f603f2015c402ac072d3d6fcd7cd7621c479b

  • SSDEEP

    24576:C6IMwPvmB/wWq+5DUTt7FGSwmpu8nL6YK:C6j19rut7FoU56

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\666be378963a8fa9d946d1bc377b41bc722ad677cd75acee6758828005c217c4.exe
    "C:\Users\Admin\AppData\Local\Temp\666be378963a8fa9d946d1bc377b41bc722ad677cd75acee6758828005c217c4.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Users\Admin\AppData\Local\Temp\666be378963a8fa9d946d1bc377b41bc722ad677cd75acee6758828005c217c4.exe
      "C:\Users\Admin\AppData\Local\Temp\666be378963a8fa9d946d1bc377b41bc722ad677cd75acee6758828005c217c4.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1920

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1920-55-0x0000000000400000-0x00000000004EA000-memory.dmp
    Filesize

    936KB

  • memory/1920-54-0x0000000000400000-0x00000000004EA000-memory.dmp
    Filesize

    936KB

  • memory/1920-57-0x0000000000400000-0x00000000004EA000-memory.dmp
    Filesize

    936KB

  • memory/1920-58-0x0000000000400000-0x00000000004EA000-memory.dmp
    Filesize

    936KB

  • memory/1920-59-0x00000000004E89C0-mapping.dmp
  • memory/1920-61-0x0000000075571000-0x0000000075573000-memory.dmp
    Filesize

    8KB

  • memory/1920-62-0x0000000000400000-0x00000000004EA000-memory.dmp
    Filesize

    936KB

  • memory/1920-63-0x0000000000400000-0x00000000004EA000-memory.dmp
    Filesize

    936KB

  • memory/1920-64-0x0000000000400000-0x00000000004EA000-memory.dmp
    Filesize

    936KB