Analysis

  • max time kernel
    34s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:30

General

  • Target

    63e657aac4df78b31035535f8579b5a25a971370e01e2f9225fb55873d25d8df.exe

  • Size

    935KB

  • MD5

    21827a8f6b37a250099ba88bb5aac210

  • SHA1

    6d65de327ab27e490987178be2fd446734bcc748

  • SHA256

    63e657aac4df78b31035535f8579b5a25a971370e01e2f9225fb55873d25d8df

  • SHA512

    d2c5e52c65bf0314b98ef1502aab95d926c4327283138db410b95392a2809c4513b87ff0a4b56da9d8a1fba2b4f9d34e99619ee11b5a48262e05af118a086148

  • SSDEEP

    12288:55Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4O:5yHv5Z+Wzv7AiBll0OBWi6si9Gf

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63e657aac4df78b31035535f8579b5a25a971370e01e2f9225fb55873d25d8df.exe
    "C:\Users\Admin\AppData\Local\Temp\63e657aac4df78b31035535f8579b5a25a971370e01e2f9225fb55873d25d8df.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Users\Admin\AppData\Local\Temp\63e657aac4df78b31035535f8579b5a25a971370e01e2f9225fb55873d25d8df.exe
      "C:\Users\Admin\AppData\Local\Temp\63e657aac4df78b31035535f8579b5a25a971370e01e2f9225fb55873d25d8df.exe" Track="0001101000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1988

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1988-54-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1988-55-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1988-57-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1988-58-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1988-59-0x00000000004F0400-mapping.dmp
  • memory/1988-61-0x0000000075091000-0x0000000075093000-memory.dmp
    Filesize

    8KB

  • memory/1988-62-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1988-63-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1988-65-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1988-64-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1988-66-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB