Analysis

  • max time kernel
    22s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:30

General

  • Target

    63e0cb690c5e3f438970ffad8c9f8b369580a2bae81d4f75d2417a5ce672aeca.exe

  • Size

    935KB

  • MD5

    60b6a6bff2c58c3c4985df4333bf4845

  • SHA1

    b31ec8520b268ab7b0e1009f1cbfd677e9e966c0

  • SHA256

    63e0cb690c5e3f438970ffad8c9f8b369580a2bae81d4f75d2417a5ce672aeca

  • SHA512

    48e5bf5dc0b4af79372886faab4e30f61a3830a0ba4f1a17b68488b45f118934f8068e2b394f52569f40b0bb7686ee7f214093e77b8cebfefa8cd71f3e260cc3

  • SSDEEP

    12288:o5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4:oyHv5Z+Wzv7AiBll0OBWi6si9G

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63e0cb690c5e3f438970ffad8c9f8b369580a2bae81d4f75d2417a5ce672aeca.exe
    "C:\Users\Admin\AppData\Local\Temp\63e0cb690c5e3f438970ffad8c9f8b369580a2bae81d4f75d2417a5ce672aeca.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Users\Admin\AppData\Local\Temp\63e0cb690c5e3f438970ffad8c9f8b369580a2bae81d4f75d2417a5ce672aeca.exe
      "C:\Users\Admin\AppData\Local\Temp\63e0cb690c5e3f438970ffad8c9f8b369580a2bae81d4f75d2417a5ce672aeca.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1332

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1332-54-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1332-57-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1332-55-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1332-58-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1332-59-0x00000000004F0400-mapping.dmp
  • memory/1332-61-0x00000000761F1000-0x00000000761F3000-memory.dmp
    Filesize

    8KB

  • memory/1332-62-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1332-63-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1332-64-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1332-65-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1332-66-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB