Analysis

  • max time kernel
    20s
  • max time network
    61s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:35

General

  • Target

    6198a8eb777e3c5b67f15052cf74b5e3ba40e9d2a5bdb4418c4cef02616f6802.exe

  • Size

    935KB

  • MD5

    2733af8bfc6a26fa8de26f9dbb066517

  • SHA1

    d5f35bc306b1e222def0bd25b0f0cbdf75f82396

  • SHA256

    6198a8eb777e3c5b67f15052cf74b5e3ba40e9d2a5bdb4418c4cef02616f6802

  • SHA512

    1bb0942b682971782164364f972589bbd98cd3335f88e8f9cbbd922981ec4ce10fbe030e4a84bcd82c42c21d81b3a262807725ed7fa7f81e2c625104a903342a

  • SSDEEP

    12288:55Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4v:5yHv5Z+Wzv7AiBll0OBWi6si9GW

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6198a8eb777e3c5b67f15052cf74b5e3ba40e9d2a5bdb4418c4cef02616f6802.exe
    "C:\Users\Admin\AppData\Local\Temp\6198a8eb777e3c5b67f15052cf74b5e3ba40e9d2a5bdb4418c4cef02616f6802.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Users\Admin\AppData\Local\Temp\6198a8eb777e3c5b67f15052cf74b5e3ba40e9d2a5bdb4418c4cef02616f6802.exe
      "C:\Users\Admin\AppData\Local\Temp\6198a8eb777e3c5b67f15052cf74b5e3ba40e9d2a5bdb4418c4cef02616f6802.exe" Track="0001101000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:636

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/636-54-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/636-55-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/636-57-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/636-59-0x00000000004F0400-mapping.dmp
  • memory/636-58-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/636-61-0x0000000075881000-0x0000000075883000-memory.dmp
    Filesize

    8KB

  • memory/636-62-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/636-63-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/636-64-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB