Analysis

  • max time kernel
    145s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    19/08/2023, 20:33 UTC

General

  • Target

    f953da1f775dd7806453192360c0b0c0a92d40e94c78c061a73226b531a4bb70.exe

  • Size

    10.6MB

  • MD5

    c6d3593f79e00d002f3393c7613fa590

  • SHA1

    606371e8caea5cd12de5eec0a6a69070b01d6001

  • SHA256

    f953da1f775dd7806453192360c0b0c0a92d40e94c78c061a73226b531a4bb70

  • SHA512

    c7316b2c4fad684b182825c4d20d7b1cce84d45d7294854c2ce9898b130a19097bd9160f10c42b8128771f32967e393db90872a40281f4b14811655dc6975b80

  • SSDEEP

    196608:tQpH0Fx5ogvPYOrs1UalsCN99veeSk6LI9C0brLbDZ0IHK/IzAZyn2ah7dLj:tnfYOQ1UalvN9FWIAYLfNHKwz+i2apdL

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f953da1f775dd7806453192360c0b0c0a92d40e94c78c061a73226b531a4bb70.exe
    "C:\Users\Admin\AppData\Local\Temp\f953da1f775dd7806453192360c0b0c0a92d40e94c78c061a73226b531a4bb70.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2524
    • C:\Users\Admin\AppData\Local\Temp\f953da1f775dd7806453192360c0b0c0a92d40e94c78c061a73226b531a4bb70.exe
      "C:\Users\Admin\AppData\Local\Temp\f953da1f775dd7806453192360c0b0c0a92d40e94c78c061a73226b531a4bb70.exe"
      2⤵
      • Enumerates connected drives
      PID:1380

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1380-87-0x0000000001F1B000-0x0000000001F3F000-memory.dmp

    Filesize

    144KB

  • memory/1380-78-0x00000000021F0000-0x000000000295B000-memory.dmp

    Filesize

    7.4MB

  • memory/1380-115-0x00000000074C0000-0x0000000007577000-memory.dmp

    Filesize

    732KB

  • memory/1380-114-0x0000000002C70000-0x0000000002C71000-memory.dmp

    Filesize

    4KB

  • memory/1380-113-0x00000000003F0000-0x00000000003F1000-memory.dmp

    Filesize

    4KB

  • memory/1380-112-0x0000000000400000-0x0000000000F72000-memory.dmp

    Filesize

    11.4MB

  • memory/1380-111-0x00000000003D0000-0x00000000003D1000-memory.dmp

    Filesize

    4KB

  • memory/1380-86-0x0000000001F40000-0x00000000021E5000-memory.dmp

    Filesize

    2.6MB

  • memory/1380-109-0x0000000001F40000-0x00000000021E5000-memory.dmp

    Filesize

    2.6MB

  • memory/1380-106-0x00000000074C0000-0x0000000007577000-memory.dmp

    Filesize

    732KB

  • memory/1380-105-0x0000000000310000-0x0000000000311000-memory.dmp

    Filesize

    4KB

  • memory/1380-67-0x0000000001F40000-0x00000000021E5000-memory.dmp

    Filesize

    2.6MB

  • memory/1380-68-0x00000000021F0000-0x000000000295B000-memory.dmp

    Filesize

    7.4MB

  • memory/1380-104-0x0000000002C70000-0x0000000002C71000-memory.dmp

    Filesize

    4KB

  • memory/1380-69-0x00000000021F0000-0x000000000295B000-memory.dmp

    Filesize

    7.4MB

  • memory/1380-71-0x00000000021F0000-0x000000000295B000-memory.dmp

    Filesize

    7.4MB

  • memory/1380-73-0x00000000021F0000-0x000000000295B000-memory.dmp

    Filesize

    7.4MB

  • memory/1380-74-0x00000000021F0000-0x000000000295B000-memory.dmp

    Filesize

    7.4MB

  • memory/1380-75-0x00000000021F0000-0x000000000295B000-memory.dmp

    Filesize

    7.4MB

  • memory/1380-76-0x00000000021F0000-0x000000000295B000-memory.dmp

    Filesize

    7.4MB

  • memory/1380-77-0x00000000021F0000-0x000000000295B000-memory.dmp

    Filesize

    7.4MB

  • memory/1380-89-0x00000000001C0000-0x00000000001C1000-memory.dmp

    Filesize

    4KB

  • memory/1380-79-0x00000000001C0000-0x00000000001C1000-memory.dmp

    Filesize

    4KB

  • memory/1380-102-0x0000000000400000-0x0000000000F72000-memory.dmp

    Filesize

    11.4MB

  • memory/1380-84-0x0000000000400000-0x0000000000F72000-memory.dmp

    Filesize

    11.4MB

  • memory/1380-83-0x0000000001F40000-0x00000000021E5000-memory.dmp

    Filesize

    2.6MB

  • memory/1380-101-0x0000000000400000-0x0000000000F72000-memory.dmp

    Filesize

    11.4MB

  • memory/1380-110-0x0000000000400000-0x0000000000F72000-memory.dmp

    Filesize

    11.4MB

  • memory/1380-100-0x0000000000370000-0x0000000000371000-memory.dmp

    Filesize

    4KB

  • memory/1380-88-0x0000000001F40000-0x00000000021E5000-memory.dmp

    Filesize

    2.6MB

  • memory/1380-99-0x00000000778A0000-0x00000000778A1000-memory.dmp

    Filesize

    4KB

  • memory/1380-91-0x0000000001F40000-0x00000000021E5000-memory.dmp

    Filesize

    2.6MB

  • memory/1380-97-0x0000000000400000-0x0000000000F72000-memory.dmp

    Filesize

    11.4MB

  • memory/1380-90-0x0000000001F40000-0x00000000021E5000-memory.dmp

    Filesize

    2.6MB

  • memory/1380-94-0x0000000000350000-0x0000000000351000-memory.dmp

    Filesize

    4KB

  • memory/1380-93-0x0000000001F40000-0x00000000021E5000-memory.dmp

    Filesize

    2.6MB

  • memory/1380-95-0x0000000000360000-0x0000000000361000-memory.dmp

    Filesize

    4KB

  • memory/1380-96-0x00000000003D0000-0x00000000003D1000-memory.dmp

    Filesize

    4KB

  • memory/2524-62-0x0000000000400000-0x0000000001F3F000-memory.dmp

    Filesize

    27.2MB

  • memory/2524-60-0x0000000010000000-0x0000000010B96000-memory.dmp

    Filesize

    11.6MB

  • memory/2524-53-0x0000000000400000-0x0000000001F3F000-memory.dmp

    Filesize

    27.2MB

  • memory/2524-54-0x0000000000400000-0x0000000001F3F000-memory.dmp

    Filesize

    27.2MB

  • memory/2524-81-0x0000000000400000-0x0000000001F3F000-memory.dmp

    Filesize

    27.2MB

  • memory/2524-82-0x0000000000400000-0x0000000001F3F000-memory.dmp

    Filesize

    27.2MB

  • memory/2524-92-0x0000000010000000-0x0000000010B96000-memory.dmp

    Filesize

    11.6MB

  • memory/2524-66-0x0000000010000000-0x0000000010B96000-memory.dmp

    Filesize

    11.6MB

  • memory/2524-70-0x0000000006B10000-0x000000000864F000-memory.dmp

    Filesize

    27.2MB

  • memory/2524-61-0x0000000010000000-0x0000000010B96000-memory.dmp

    Filesize

    11.6MB

  • memory/2524-65-0x0000000010000000-0x0000000010B96000-memory.dmp

    Filesize

    11.6MB

  • memory/2524-58-0x0000000000400000-0x0000000001F3F000-memory.dmp

    Filesize

    27.2MB

  • memory/2524-57-0x0000000000400000-0x0000000001F3F000-memory.dmp

    Filesize

    27.2MB

  • memory/2524-56-0x0000000000400000-0x0000000001F3F000-memory.dmp

    Filesize

    27.2MB

  • memory/2524-55-0x0000000000400000-0x0000000001F3F000-memory.dmp

    Filesize

    27.2MB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.