Analysis

  • max time kernel
    70s
  • max time network
    78s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:38

General

  • Target

    60796fcb6243a6979566115793d752e08cb2948c268341986a2bdfa209cc821a.exe

  • Size

    935KB

  • MD5

    080281ead0e8dd95969d32e2c0961efa

  • SHA1

    48e6d8900e99d454a0cf32521651f298e03b7da8

  • SHA256

    60796fcb6243a6979566115793d752e08cb2948c268341986a2bdfa209cc821a

  • SHA512

    03028ed7875d74d31344c67a684d24696fa9fb844fce2ced0ba94842ecec127be2f91c78a2f3fb2b2716d45ef375399627e340103448827e209f10069729adeb

  • SSDEEP

    12288:Y5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4:YyHv5Z+Wzv7AiBll0OBWi6si9G

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\60796fcb6243a6979566115793d752e08cb2948c268341986a2bdfa209cc821a.exe
    "C:\Users\Admin\AppData\Local\Temp\60796fcb6243a6979566115793d752e08cb2948c268341986a2bdfa209cc821a.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\Users\Admin\AppData\Local\Temp\60796fcb6243a6979566115793d752e08cb2948c268341986a2bdfa209cc821a.exe
      "C:\Users\Admin\AppData\Local\Temp\60796fcb6243a6979566115793d752e08cb2948c268341986a2bdfa209cc821a.exe" Track="0001101000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:776

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/776-54-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/776-55-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/776-57-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/776-58-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/776-59-0x00000000004F0400-mapping.dmp
  • memory/776-61-0x00000000766F1000-0x00000000766F3000-memory.dmp
    Filesize

    8KB

  • memory/776-62-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/776-63-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/776-64-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/776-65-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB