Analysis

  • max time kernel
    141s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    18-09-2023 23:30

General

  • Target

    b2dd2a734c72bc2120786f20f10e3893a85c1cf5326cae2feff68c48d4df253d.exe

  • Size

    11.3MB

  • MD5

    2b976f00f3c4165077d14fcdeebda778

  • SHA1

    be9f7b3c59d9d33da444579c91b78bace2928931

  • SHA256

    b2dd2a734c72bc2120786f20f10e3893a85c1cf5326cae2feff68c48d4df253d

  • SHA512

    7cd5a663e6b90854c8ff1c96f180e51ae70918d931e375dc79da6668245b39b12424fa8c4901dfb514b74b717dd616be2c0bc0151288375eaa15a54f0947ba5d

  • SSDEEP

    196608:VCRnhH/j424IxQ8QGe3fcb3A23ReBPhFP:Wfs24443c7gPhFP

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b2dd2a734c72bc2120786f20f10e3893a85c1cf5326cae2feff68c48d4df253d.exe
    "C:\Users\Admin\AppData\Local\Temp\b2dd2a734c72bc2120786f20f10e3893a85c1cf5326cae2feff68c48d4df253d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Users\Admin\AppData\Local\Temp\b2dd2a734c72bc2120786f20f10e3893a85c1cf5326cae2feff68c48d4df253d.exe
      "C:\Users\Admin\AppData\Local\Temp\b2dd2a734c72bc2120786f20f10e3893a85c1cf5326cae2feff68c48d4df253d.exe"
      2⤵
      • Enumerates connected drives
      • Checks processor information in registry
      • Enumerates system info in registry
      PID:1800

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1800-30-0x0000000000F60000-0x0000000001205000-memory.dmp

    Filesize

    2.6MB

  • memory/1800-47-0x0000000000F60000-0x0000000001205000-memory.dmp

    Filesize

    2.6MB

  • memory/1800-6-0x0000000000F60000-0x0000000001205000-memory.dmp

    Filesize

    2.6MB

  • memory/1800-8-0x0000000001210000-0x000000000196A000-memory.dmp

    Filesize

    7.4MB

  • memory/1800-9-0x0000000001210000-0x000000000196A000-memory.dmp

    Filesize

    7.4MB

  • memory/1800-10-0x0000000001210000-0x000000000196A000-memory.dmp

    Filesize

    7.4MB

  • memory/1800-28-0x00000000001C0000-0x00000000001C1000-memory.dmp

    Filesize

    4KB

  • memory/1800-12-0x0000000001210000-0x000000000196A000-memory.dmp

    Filesize

    7.4MB

  • memory/1800-15-0x0000000001210000-0x000000000196A000-memory.dmp

    Filesize

    7.4MB

  • memory/1800-16-0x0000000001210000-0x000000000196A000-memory.dmp

    Filesize

    7.4MB

  • memory/1800-17-0x0000000001210000-0x000000000196A000-memory.dmp

    Filesize

    7.4MB

  • memory/1800-18-0x0000000001210000-0x000000000196A000-memory.dmp

    Filesize

    7.4MB

  • memory/1800-19-0x00000000001C0000-0x00000000001C1000-memory.dmp

    Filesize

    4KB

  • memory/1800-53-0x0000000006620000-0x00000000066D7000-memory.dmp

    Filesize

    732KB

  • memory/1800-21-0x0000000000400000-0x0000000000F21000-memory.dmp

    Filesize

    11.1MB

  • memory/1800-23-0x0000000000F60000-0x0000000001205000-memory.dmp

    Filesize

    2.6MB

  • memory/1800-27-0x0000000000F60000-0x0000000001205000-memory.dmp

    Filesize

    2.6MB

  • memory/1800-52-0x0000000000400000-0x0000000000F21000-memory.dmp

    Filesize

    11.1MB

  • memory/1800-51-0x00000000019F0000-0x00000000019F1000-memory.dmp

    Filesize

    4KB

  • memory/1800-50-0x0000000000F60000-0x0000000001205000-memory.dmp

    Filesize

    2.6MB

  • memory/1800-25-0x0000000000400000-0x0000000000F21000-memory.dmp

    Filesize

    11.1MB

  • memory/1800-29-0x0000000000360000-0x0000000000361000-memory.dmp

    Filesize

    4KB

  • memory/1800-33-0x00000000771D0000-0x00000000771D1000-memory.dmp

    Filesize

    4KB

  • memory/1800-32-0x0000000000F60000-0x0000000001205000-memory.dmp

    Filesize

    2.6MB

  • memory/1800-35-0x0000000000380000-0x0000000000381000-memory.dmp

    Filesize

    4KB

  • memory/1800-34-0x0000000000F60000-0x0000000001205000-memory.dmp

    Filesize

    2.6MB

  • memory/1800-36-0x00000000003F0000-0x00000000003F1000-memory.dmp

    Filesize

    4KB

  • memory/1800-37-0x0000000000400000-0x0000000000F21000-memory.dmp

    Filesize

    11.1MB

  • memory/1800-39-0x0000000000400000-0x0000000000F21000-memory.dmp

    Filesize

    11.1MB

  • memory/1800-41-0x00000000019F0000-0x00000000019F1000-memory.dmp

    Filesize

    4KB

  • memory/1800-42-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/1800-43-0x0000000006620000-0x00000000066D7000-memory.dmp

    Filesize

    732KB

  • memory/1800-45-0x0000000000400000-0x0000000000F21000-memory.dmp

    Filesize

    11.1MB

  • memory/1800-46-0x0000000000400000-0x0000000000F21000-memory.dmp

    Filesize

    11.1MB

  • memory/1800-31-0x0000000000370000-0x0000000000371000-memory.dmp

    Filesize

    4KB

  • memory/1800-48-0x00000000003F0000-0x00000000003F1000-memory.dmp

    Filesize

    4KB

  • memory/2212-3-0x0000000010000000-0x0000000010B45000-memory.dmp

    Filesize

    11.3MB

  • memory/2212-11-0x0000000010000000-0x0000000010B45000-memory.dmp

    Filesize

    11.3MB

  • memory/2212-1-0x0000000010000000-0x0000000010B45000-memory.dmp

    Filesize

    11.3MB

  • memory/2212-22-0x0000000010000000-0x0000000010B45000-memory.dmp

    Filesize

    11.3MB