Analysis

  • max time kernel
    69s
  • max time network
    114s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:34

General

  • Target

    62451c3554aa8d7be8daadc27dd4e4068a50bbd2390fabe10ab5be1c3473a18c.exe

  • Size

    935KB

  • MD5

    3139765acece2ba91228d3673dc77c06

  • SHA1

    7294e2888b2357ecd73f1bd3c770329f87cd1dc8

  • SHA256

    62451c3554aa8d7be8daadc27dd4e4068a50bbd2390fabe10ab5be1c3473a18c

  • SHA512

    c8bdb3e366d045b5414cc1ca2b8db52ba1423b908a3eff355874df2de0b10ec4c308ecae9fcdd7fb8194ca4b825b1b6a1707c390898851e65d3e949f52997a21

  • SSDEEP

    12288:J5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4X:JyHv5Z+Wzv7AiBll0OBWi6si9Gi

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\62451c3554aa8d7be8daadc27dd4e4068a50bbd2390fabe10ab5be1c3473a18c.exe
    "C:\Users\Admin\AppData\Local\Temp\62451c3554aa8d7be8daadc27dd4e4068a50bbd2390fabe10ab5be1c3473a18c.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Users\Admin\AppData\Local\Temp\62451c3554aa8d7be8daadc27dd4e4068a50bbd2390fabe10ab5be1c3473a18c.exe
      "C:\Users\Admin\AppData\Local\Temp\62451c3554aa8d7be8daadc27dd4e4068a50bbd2390fabe10ab5be1c3473a18c.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1396

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1396-55-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1396-54-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1396-58-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1396-57-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1396-59-0x00000000004F0400-mapping.dmp
  • memory/1396-61-0x0000000075291000-0x0000000075293000-memory.dmp
    Filesize

    8KB

  • memory/1396-62-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1396-63-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1396-64-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1396-65-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB