Analysis

  • max time kernel
    45s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:31

General

  • Target

    63b51e50e6d7efaf8f130ec3521840db638b6a8a0b14b620d56aa284c0a936c4.exe

  • Size

    935KB

  • MD5

    d66493a0795657dc2beff8414075ed0f

  • SHA1

    6b410fbe077e8fee6dfc4f01cb81ba52b18ea010

  • SHA256

    63b51e50e6d7efaf8f130ec3521840db638b6a8a0b14b620d56aa284c0a936c4

  • SHA512

    3d71177a86784b2a9cc017b0a600b5482886a94bb18f2512009b2bd688b54f8d1241a9899f02693099276e7f73c4a107a2d266af24373d1af0273040e0858584

  • SSDEEP

    12288:o5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4:oyHv5Z+Wzv7AiBll0OBWi6si9G

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63b51e50e6d7efaf8f130ec3521840db638b6a8a0b14b620d56aa284c0a936c4.exe
    "C:\Users\Admin\AppData\Local\Temp\63b51e50e6d7efaf8f130ec3521840db638b6a8a0b14b620d56aa284c0a936c4.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Users\Admin\AppData\Local\Temp\63b51e50e6d7efaf8f130ec3521840db638b6a8a0b14b620d56aa284c0a936c4.exe
      "C:\Users\Admin\AppData\Local\Temp\63b51e50e6d7efaf8f130ec3521840db638b6a8a0b14b620d56aa284c0a936c4.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:756

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/756-54-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/756-55-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/756-57-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/756-58-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/756-59-0x00000000004F0400-mapping.dmp
  • memory/756-61-0x00000000762E1000-0x00000000762E3000-memory.dmp
    Filesize

    8KB

  • memory/756-62-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/756-63-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/756-64-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB