Analysis

  • max time kernel
    66s
  • max time network
    95s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:34

General

  • Target

    6225329a70453581b90444292ea6ffd97b392c26e039aade690319868830e0a8.exe

  • Size

    935KB

  • MD5

    44bf6dfff69d164f38341f654fde37d0

  • SHA1

    22bf029281a7c0bdef1e15fa94455001d51d399d

  • SHA256

    6225329a70453581b90444292ea6ffd97b392c26e039aade690319868830e0a8

  • SHA512

    93e561bb960399b7526a006f593b97eb1902ded9e758000fd797e31fdd298d3b913d08fc345fc04c26c124988cf4ef7bef3e96e79b1625d02c54b1e8777f1585

  • SSDEEP

    12288:p5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4B:pyHv5Z+Wzv7AiBll0OBWi6si9Gk

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6225329a70453581b90444292ea6ffd97b392c26e039aade690319868830e0a8.exe
    "C:\Users\Admin\AppData\Local\Temp\6225329a70453581b90444292ea6ffd97b392c26e039aade690319868830e0a8.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:944
    • C:\Users\Admin\AppData\Local\Temp\6225329a70453581b90444292ea6ffd97b392c26e039aade690319868830e0a8.exe
      "C:\Users\Admin\AppData\Local\Temp\6225329a70453581b90444292ea6ffd97b392c26e039aade690319868830e0a8.exe" Track="0001101000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1908

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1908-54-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1908-55-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1908-57-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1908-58-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1908-59-0x00000000004F0400-mapping.dmp
  • memory/1908-61-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
    Filesize

    8KB

  • memory/1908-62-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1908-63-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1908-64-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1908-65-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB