Analysis

  • max time kernel
    148s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 12:32

General

  • Target

    63267e53d2d3fd5a43d77e11f35213a5fcc1d6609f7987172d1b56e0684bfe18.exe

  • Size

    935KB

  • MD5

    297f17d8244c8a5ea38066879af0d01c

  • SHA1

    491bd303c21174dd4b62bad37fee2ee2a095a125

  • SHA256

    63267e53d2d3fd5a43d77e11f35213a5fcc1d6609f7987172d1b56e0684bfe18

  • SHA512

    65b819bf72f5b34cfb199d329cde5a4982be2617e3b364785af2ef31bbf54753d44cd1452598efeafce18800ac6c15b74ee10dab2225dab29ac0fe3ba45bd608

  • SSDEEP

    12288:o5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4L:oyHv5Z+Wzv7AiBll0OBWi6si9Gi

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63267e53d2d3fd5a43d77e11f35213a5fcc1d6609f7987172d1b56e0684bfe18.exe
    "C:\Users\Admin\AppData\Local\Temp\63267e53d2d3fd5a43d77e11f35213a5fcc1d6609f7987172d1b56e0684bfe18.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4948
    • C:\Users\Admin\AppData\Local\Temp\63267e53d2d3fd5a43d77e11f35213a5fcc1d6609f7987172d1b56e0684bfe18.exe
      "C:\Users\Admin\AppData\Local\Temp\63267e53d2d3fd5a43d77e11f35213a5fcc1d6609f7987172d1b56e0684bfe18.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1268

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1268-132-0x0000000000000000-mapping.dmp
  • memory/1268-133-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1268-135-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1268-136-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1268-137-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1268-138-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1268-139-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB