Analysis

  • max time kernel
    43s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:28

General

  • Target

    654452617010c0738d4621c387937c3b72d81052518bc7f0300b120810c53ec6.exe

  • Size

    935KB

  • MD5

    2ee291cc52766d3e0f01590c4f2b1b74

  • SHA1

    8240d499fa590aee803bb3ff81b78008542a738b

  • SHA256

    654452617010c0738d4621c387937c3b72d81052518bc7f0300b120810c53ec6

  • SHA512

    f00d72681cf0e77d3a2157f904b3dcaf6478291f3503020eed448b6bcd7328e88a22e8bbf4a55b4f991a506b9cd2cc75c1ed05588c600b931e7e48479d1ab859

  • SSDEEP

    12288:o5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4z:oyHv5Z+Wzv7AiBll0OBWi6si9G+

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\654452617010c0738d4621c387937c3b72d81052518bc7f0300b120810c53ec6.exe
    "C:\Users\Admin\AppData\Local\Temp\654452617010c0738d4621c387937c3b72d81052518bc7f0300b120810c53ec6.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Users\Admin\AppData\Local\Temp\654452617010c0738d4621c387937c3b72d81052518bc7f0300b120810c53ec6.exe
      "C:\Users\Admin\AppData\Local\Temp\654452617010c0738d4621c387937c3b72d81052518bc7f0300b120810c53ec6.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1696

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1696-55-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1696-54-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1696-57-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1696-59-0x00000000004F0400-mapping.dmp
  • memory/1696-58-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1696-61-0x0000000075111000-0x0000000075113000-memory.dmp
    Filesize

    8KB

  • memory/1696-62-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1696-63-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1696-64-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB