Analysis

  • max time kernel
    46s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:27

General

  • Target

    65663bf9cade18089c9ebb3ddf4844f6e4f9ddefc967b33527c2776298a4acc2.exe

  • Size

    935KB

  • MD5

    1d1bcb23264a808eb701286065837210

  • SHA1

    45430791915f48218e6741fa69ebec16d89e28d9

  • SHA256

    65663bf9cade18089c9ebb3ddf4844f6e4f9ddefc967b33527c2776298a4acc2

  • SHA512

    868cf7839c98f96d472fe9f66562366044f2fb36bef10b05664c2f491a32654103f334d8ced9b2a4f67b2eaeb02c8efcd46b945369aa6d3bbba275b245a3b4fe

  • SSDEEP

    12288:I5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4i:IyHv5Z+Wzv7AiBll0OBWi6si9GD

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65663bf9cade18089c9ebb3ddf4844f6e4f9ddefc967b33527c2776298a4acc2.exe
    "C:\Users\Admin\AppData\Local\Temp\65663bf9cade18089c9ebb3ddf4844f6e4f9ddefc967b33527c2776298a4acc2.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Users\Admin\AppData\Local\Temp\65663bf9cade18089c9ebb3ddf4844f6e4f9ddefc967b33527c2776298a4acc2.exe
      "C:\Users\Admin\AppData\Local\Temp\65663bf9cade18089c9ebb3ddf4844f6e4f9ddefc967b33527c2776298a4acc2.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1536

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1536-54-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1536-55-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1536-57-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1536-58-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1536-59-0x00000000004F0400-mapping.dmp
  • memory/1536-61-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
    Filesize

    8KB

  • memory/1536-62-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1536-63-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1536-64-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB