Analysis

  • max time kernel
    151s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    12-10-2023 14:37

General

  • Target

    b2dd2a734c72bc2120786f20f10e3893a85c1cf5326cae2feff68c48d4df253d.exe

  • Size

    11.3MB

  • MD5

    2b976f00f3c4165077d14fcdeebda778

  • SHA1

    be9f7b3c59d9d33da444579c91b78bace2928931

  • SHA256

    b2dd2a734c72bc2120786f20f10e3893a85c1cf5326cae2feff68c48d4df253d

  • SHA512

    7cd5a663e6b90854c8ff1c96f180e51ae70918d931e375dc79da6668245b39b12424fa8c4901dfb514b74b717dd616be2c0bc0151288375eaa15a54f0947ba5d

  • SSDEEP

    196608:VCRnhH/j424IxQ8QGe3fcb3A23ReBPhFP:Wfs24443c7gPhFP

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b2dd2a734c72bc2120786f20f10e3893a85c1cf5326cae2feff68c48d4df253d.exe
    "C:\Users\Admin\AppData\Local\Temp\b2dd2a734c72bc2120786f20f10e3893a85c1cf5326cae2feff68c48d4df253d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2552
    • C:\Users\Admin\AppData\Local\Temp\b2dd2a734c72bc2120786f20f10e3893a85c1cf5326cae2feff68c48d4df253d.exe
      "C:\Users\Admin\AppData\Local\Temp\b2dd2a734c72bc2120786f20f10e3893a85c1cf5326cae2feff68c48d4df253d.exe"
      2⤵
      • Enumerates connected drives
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: GetForegroundWindowSpam
      PID:2692

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2552-9-0x0000000010000000-0x0000000010B45000-memory.dmp

    Filesize

    11.3MB

  • memory/2552-3-0x0000000010000000-0x0000000010B45000-memory.dmp

    Filesize

    11.3MB

  • memory/2552-1-0x0000000010000000-0x0000000010B45000-memory.dmp

    Filesize

    11.3MB

  • memory/2552-27-0x0000000010000000-0x0000000010B45000-memory.dmp

    Filesize

    11.3MB

  • memory/2692-32-0x0000000000F60000-0x0000000001205000-memory.dmp

    Filesize

    2.6MB

  • memory/2692-34-0x0000000000F60000-0x0000000001205000-memory.dmp

    Filesize

    2.6MB

  • memory/2692-14-0x0000000001210000-0x000000000196A000-memory.dmp

    Filesize

    7.4MB

  • memory/2692-15-0x0000000001210000-0x000000000196A000-memory.dmp

    Filesize

    7.4MB

  • memory/2692-17-0x0000000001210000-0x000000000196A000-memory.dmp

    Filesize

    7.4MB

  • memory/2692-18-0x0000000001210000-0x000000000196A000-memory.dmp

    Filesize

    7.4MB

  • memory/2692-19-0x0000000001210000-0x000000000196A000-memory.dmp

    Filesize

    7.4MB

  • memory/2692-20-0x0000000001210000-0x000000000196A000-memory.dmp

    Filesize

    7.4MB

  • memory/2692-21-0x00000000001C0000-0x00000000001C1000-memory.dmp

    Filesize

    4KB

  • memory/2692-24-0x0000000000400000-0x0000000000F21000-memory.dmp

    Filesize

    11.1MB

  • memory/2692-23-0x0000000000F60000-0x0000000001205000-memory.dmp

    Filesize

    2.6MB

  • memory/2692-8-0x0000000001210000-0x000000000196A000-memory.dmp

    Filesize

    7.4MB

  • memory/2692-30-0x0000000001D00000-0x0000000001D01000-memory.dmp

    Filesize

    4KB

  • memory/2692-31-0x0000000001D10000-0x0000000001D11000-memory.dmp

    Filesize

    4KB

  • memory/2692-6-0x0000000000F60000-0x0000000001205000-memory.dmp

    Filesize

    2.6MB

  • memory/2692-29-0x0000000000F60000-0x0000000001205000-memory.dmp

    Filesize

    2.6MB

  • memory/2692-25-0x00000000001C0000-0x00000000001C1000-memory.dmp

    Filesize

    4KB

  • memory/2692-12-0x0000000001210000-0x000000000196A000-memory.dmp

    Filesize

    7.4MB

  • memory/2692-36-0x0000000000F60000-0x0000000001205000-memory.dmp

    Filesize

    2.6MB

  • memory/2692-38-0x0000000002010000-0x0000000002011000-memory.dmp

    Filesize

    4KB

  • memory/2692-37-0x0000000001B20000-0x0000000001B21000-memory.dmp

    Filesize

    4KB

  • memory/2692-35-0x00000000777A0000-0x00000000777A1000-memory.dmp

    Filesize

    4KB

  • memory/2692-39-0x0000000000400000-0x0000000000F21000-memory.dmp

    Filesize

    11.1MB

  • memory/2692-33-0x0000000000400000-0x0000000000F21000-memory.dmp

    Filesize

    11.1MB

  • memory/2692-41-0x0000000000400000-0x0000000000F21000-memory.dmp

    Filesize

    11.1MB

  • memory/2692-44-0x00000000003E0000-0x00000000003E1000-memory.dmp

    Filesize

    4KB

  • memory/2692-45-0x0000000006570000-0x0000000006627000-memory.dmp

    Filesize

    732KB

  • memory/2692-43-0x0000000001FB0000-0x0000000001FB1000-memory.dmp

    Filesize

    4KB

  • memory/2692-47-0x0000000000F60000-0x0000000001205000-memory.dmp

    Filesize

    2.6MB

  • memory/2692-48-0x0000000000400000-0x0000000000F21000-memory.dmp

    Filesize

    11.1MB

  • memory/2692-50-0x0000000002010000-0x0000000002011000-memory.dmp

    Filesize

    4KB

  • memory/2692-52-0x0000000000F60000-0x0000000001205000-memory.dmp

    Filesize

    2.6MB

  • memory/2692-53-0x0000000001FB0000-0x0000000001FB1000-memory.dmp

    Filesize

    4KB

  • memory/2692-54-0x0000000006570000-0x0000000006627000-memory.dmp

    Filesize

    732KB

  • memory/2692-55-0x0000000000400000-0x0000000000F21000-memory.dmp

    Filesize

    11.1MB