Analysis

  • max time kernel
    139s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 12:37

General

  • Target

    60b3444055b4ed5c8cec62e24db35f7f9814855049c990138d70043170eff19d.exe

  • Size

    935KB

  • MD5

    aecaa84b37fecd4db9cd7a06662c5877

  • SHA1

    d97549f9c73117e3cedf34e946f7196759543df3

  • SHA256

    60b3444055b4ed5c8cec62e24db35f7f9814855049c990138d70043170eff19d

  • SHA512

    58ef43886c850cab998f4475940c5f132c72446af28036129f7f8907e795f427728df7880681dba80e73773681d64353a64b8db84e9985c93a756e1120084992

  • SSDEEP

    12288:o5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4:oyHv5Z+Wzv7AiBll0OBWi6si9G

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\60b3444055b4ed5c8cec62e24db35f7f9814855049c990138d70043170eff19d.exe
    "C:\Users\Admin\AppData\Local\Temp\60b3444055b4ed5c8cec62e24db35f7f9814855049c990138d70043170eff19d.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Users\Admin\AppData\Local\Temp\60b3444055b4ed5c8cec62e24db35f7f9814855049c990138d70043170eff19d.exe
      "C:\Users\Admin\AppData\Local\Temp\60b3444055b4ed5c8cec62e24db35f7f9814855049c990138d70043170eff19d.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4532

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4532-132-0x0000000000000000-mapping.dmp
  • memory/4532-133-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4532-135-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4532-136-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4532-137-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4532-138-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB