Analysis

  • max time kernel
    31s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:27

General

  • Target

    65854f3a7b7b063618161f4c70215727de5f4545219ac393870dc7aa989691f4.exe

  • Size

    935KB

  • MD5

    6dc79b365cefef8cc96136bde4130dd8

  • SHA1

    9a975f1925947d38c7f650d31c9a984576767dd4

  • SHA256

    65854f3a7b7b063618161f4c70215727de5f4545219ac393870dc7aa989691f4

  • SHA512

    44b2d76cb2ed2cde6c801ff9f2e5c0f40ba81786766760402c35d59fbdf1be2a04bef468973ee422ef4ef68e9dda84a62f451b63334ff797f312419dffa95be8

  • SSDEEP

    12288:p5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4F:pyHv5Z+Wzv7AiBll0OBWi6si9GM

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65854f3a7b7b063618161f4c70215727de5f4545219ac393870dc7aa989691f4.exe
    "C:\Users\Admin\AppData\Local\Temp\65854f3a7b7b063618161f4c70215727de5f4545219ac393870dc7aa989691f4.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Users\Admin\AppData\Local\Temp\65854f3a7b7b063618161f4c70215727de5f4545219ac393870dc7aa989691f4.exe
      "C:\Users\Admin\AppData\Local\Temp\65854f3a7b7b063618161f4c70215727de5f4545219ac393870dc7aa989691f4.exe" Track="0001101000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1948

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1948-55-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1948-54-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1948-57-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1948-59-0x00000000004F0400-mapping.dmp
  • memory/1948-58-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1948-61-0x0000000076121000-0x0000000076123000-memory.dmp
    Filesize

    8KB

  • memory/1948-62-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1948-63-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1948-64-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1948-65-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB