Analysis

  • max time kernel
    26s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:32

General

  • Target

    633702e2ba134b799ac623b323b2a761c45878210f5c986f552b898348e20835.exe

  • Size

    935KB

  • MD5

    606b94bb419da6bd782cfb43576bcbc3

  • SHA1

    4b3cf128b44605f1e05d3e65f505abdf3e2cd040

  • SHA256

    633702e2ba134b799ac623b323b2a761c45878210f5c986f552b898348e20835

  • SHA512

    7189597722232f2974adcf7dc061a25b51dd4059cab88d8b8f45c9b2ae65b22b8326100d897aaaef3166def23178bfadb9be9cde50beb36cae3af1894ba8863b

  • SSDEEP

    12288:55Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4j:5yHv5Z+Wzv7AiBll0OBWi6si9G2

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\633702e2ba134b799ac623b323b2a761c45878210f5c986f552b898348e20835.exe
    "C:\Users\Admin\AppData\Local\Temp\633702e2ba134b799ac623b323b2a761c45878210f5c986f552b898348e20835.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Users\Admin\AppData\Local\Temp\633702e2ba134b799ac623b323b2a761c45878210f5c986f552b898348e20835.exe
      "C:\Users\Admin\AppData\Local\Temp\633702e2ba134b799ac623b323b2a761c45878210f5c986f552b898348e20835.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2044

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2044-55-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2044-57-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2044-54-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2044-58-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2044-59-0x00000000004F0400-mapping.dmp
  • memory/2044-61-0x0000000075D01000-0x0000000075D03000-memory.dmp
    Filesize

    8KB

  • memory/2044-62-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2044-63-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2044-64-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2044-65-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB