Analysis

  • max time kernel
    21s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:31

General

  • Target

    63ab3afe595b49380e3cf6cecbc1e4758cf5e586a7787cb90551ef86229344da.exe

  • Size

    931KB

  • MD5

    ce8b3d46a3b124a739873fc3f5925122

  • SHA1

    771191993bed739180905a0e7067f872523aa02d

  • SHA256

    63ab3afe595b49380e3cf6cecbc1e4758cf5e586a7787cb90551ef86229344da

  • SHA512

    3134601ccf194966487c8beaa68e218bcc48bd674d3e2ced3655dc3994a02b0aac2c83e022a8f778b68887f009be660d8471c86ab5053d9f681dbb0df178b091

  • SSDEEP

    24576:i6IMwPvmB/wWq+5DUTt7FGSwmpu8nL6YK:i6j19rut7FoU56

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63ab3afe595b49380e3cf6cecbc1e4758cf5e586a7787cb90551ef86229344da.exe
    "C:\Users\Admin\AppData\Local\Temp\63ab3afe595b49380e3cf6cecbc1e4758cf5e586a7787cb90551ef86229344da.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Users\Admin\AppData\Local\Temp\63ab3afe595b49380e3cf6cecbc1e4758cf5e586a7787cb90551ef86229344da.exe
      "C:\Users\Admin\AppData\Local\Temp\63ab3afe595b49380e3cf6cecbc1e4758cf5e586a7787cb90551ef86229344da.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2040

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2040-54-0x0000000000400000-0x00000000004EA000-memory.dmp
    Filesize

    936KB

  • memory/2040-55-0x0000000000400000-0x00000000004EA000-memory.dmp
    Filesize

    936KB

  • memory/2040-57-0x0000000000400000-0x00000000004EA000-memory.dmp
    Filesize

    936KB

  • memory/2040-59-0x00000000004E89C0-mapping.dmp
  • memory/2040-58-0x0000000000400000-0x00000000004EA000-memory.dmp
    Filesize

    936KB

  • memory/2040-61-0x0000000075FB1000-0x0000000075FB3000-memory.dmp
    Filesize

    8KB

  • memory/2040-62-0x0000000000400000-0x00000000004EA000-memory.dmp
    Filesize

    936KB

  • memory/2040-63-0x0000000000400000-0x00000000004EA000-memory.dmp
    Filesize

    936KB

  • memory/2040-64-0x0000000000400000-0x00000000004EA000-memory.dmp
    Filesize

    936KB

  • memory/2040-65-0x0000000000400000-0x00000000004EA000-memory.dmp
    Filesize

    936KB