Analysis

  • max time kernel
    142s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:10

General

  • Target

    74f00c1ea7106568b0534c4026ebfcea.exe

  • Size

    919KB

  • MD5

    74f00c1ea7106568b0534c4026ebfcea

  • SHA1

    e248f79068f8bd37e302199a201f1919d69a69d8

  • SHA256

    acef1b5caa40f98c38929cb8aeba895455ab7dd3e6c5522776128c29ecaf991a

  • SHA512

    f643fb2295d0c8d6df78aa9d92cf30fa5d4360d3ee3a54e3baa0bf2b1c328533d221e219d99fd35cebfef2f9f1178f068b64331764a1d46ce6a914b5dd967882

  • SSDEEP

    24576:O2chXEgYJoRNNTQQ1ldiVTzqiCZ+8Pg5Bh:O2c4onl5epzqiCRPg5Bh

Score
7/10
upx

Malware Config

Signatures

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74f00c1ea7106568b0534c4026ebfcea.exe
    "C:\Users\Admin\AppData\Local\Temp\74f00c1ea7106568b0534c4026ebfcea.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Users\Admin\AppData\Local\Temp\74f00c1ea7106568b0534c4026ebfcea.exe
      "C:\Users\Admin\AppData\Local\Temp\74f00c1ea7106568b0534c4026ebfcea.exe" Track="0001001000"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2760 -s 212
        3⤵
        • Program crash
        PID:2712

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1200-0-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/2760-2-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2760-4-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2760-7-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2760-6-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2760-9-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2760-11-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2760-12-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2760-15-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2760-14-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2760-13-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB