Analysis

  • max time kernel
    34s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:31

General

  • Target

    63a0ebf5e1309afdc4b76cde615ef556089708248eeddf286d8a2fd2c0a03cdc.exe

  • Size

    935KB

  • MD5

    d707a25296be2b71d54c318101eb78d1

  • SHA1

    88de5718745fcbe141a777ab7795032ee454ac48

  • SHA256

    63a0ebf5e1309afdc4b76cde615ef556089708248eeddf286d8a2fd2c0a03cdc

  • SHA512

    5bd5cc83186771c6147a5b546bbda48f70174490e29f862d2834cf7c38bab8e5b5e93780474932b6b8c195bf745958a5608b76d0f2eb9f55d35ca6e97fd6f32b

  • SSDEEP

    12288:Y5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4:YyHv5Z+Wzv7AiBll0OBWi6si9G

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63a0ebf5e1309afdc4b76cde615ef556089708248eeddf286d8a2fd2c0a03cdc.exe
    "C:\Users\Admin\AppData\Local\Temp\63a0ebf5e1309afdc4b76cde615ef556089708248eeddf286d8a2fd2c0a03cdc.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1452
    • C:\Users\Admin\AppData\Local\Temp\63a0ebf5e1309afdc4b76cde615ef556089708248eeddf286d8a2fd2c0a03cdc.exe
      "C:\Users\Admin\AppData\Local\Temp\63a0ebf5e1309afdc4b76cde615ef556089708248eeddf286d8a2fd2c0a03cdc.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1424

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1424-54-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1424-55-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1424-57-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1424-58-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1424-59-0x00000000004F0400-mapping.dmp
  • memory/1424-61-0x0000000075041000-0x0000000075043000-memory.dmp
    Filesize

    8KB

  • memory/1424-62-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1424-63-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1424-64-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1424-65-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB