Analysis

  • max time kernel
    44s
  • max time network
    86s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:34

General

  • Target

    624bc655f620f4b5ed9fa14011f02aaf3f161019ef3e29c9422ea465b05f5e98.exe

  • Size

    935KB

  • MD5

    53a02e5788ce5b98d82dce66734d4369

  • SHA1

    8aae6dfd937a6f421498362c226c12efb57cb3c4

  • SHA256

    624bc655f620f4b5ed9fa14011f02aaf3f161019ef3e29c9422ea465b05f5e98

  • SHA512

    e1945d765df6382d80659a0a15fdfb2d9a9ed4d1c7ceccc7e4982cb16f7d383b7f73a36280bf9b36af9b161e7d863ec4fdf5bcd5896bf66726bc96d2642e4137

  • SSDEEP

    12288:55Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4U:5yHv5Z+Wzv7AiBll0OBWi6si9GV

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\624bc655f620f4b5ed9fa14011f02aaf3f161019ef3e29c9422ea465b05f5e98.exe
    "C:\Users\Admin\AppData\Local\Temp\624bc655f620f4b5ed9fa14011f02aaf3f161019ef3e29c9422ea465b05f5e98.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1880
    • C:\Users\Admin\AppData\Local\Temp\624bc655f620f4b5ed9fa14011f02aaf3f161019ef3e29c9422ea465b05f5e98.exe
      "C:\Users\Admin\AppData\Local\Temp\624bc655f620f4b5ed9fa14011f02aaf3f161019ef3e29c9422ea465b05f5e98.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2000

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2000-54-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2000-55-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2000-57-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2000-58-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2000-59-0x00000000004F0400-mapping.dmp
  • memory/2000-61-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2000-62-0x0000000075FB1000-0x0000000075FB3000-memory.dmp
    Filesize

    8KB

  • memory/2000-63-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2000-64-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2000-65-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2000-66-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB