Analysis

  • max time kernel
    38s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:39

General

  • Target

    603096ee1e0e4b2435898ac8b5f9089c783399aadd7e78f59a187b616d7ae566.exe

  • Size

    935KB

  • MD5

    3fc0bca63e62f1c7551ed2b5386c5d04

  • SHA1

    6aa09bd201f61dc63e72f8549583398dbde066d6

  • SHA256

    603096ee1e0e4b2435898ac8b5f9089c783399aadd7e78f59a187b616d7ae566

  • SHA512

    56aa0d1dc2cb6652254aed04da82bfbce85938ba2e59364d29f6a43ff7993b212064287eb2e8919a0d9784dfe836c7e8dcfba9333d42aeea6b0bde0128f79eca

  • SSDEEP

    12288:o5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4:oyHv5Z+Wzv7AiBll0OBWi6si9G

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\603096ee1e0e4b2435898ac8b5f9089c783399aadd7e78f59a187b616d7ae566.exe
    "C:\Users\Admin\AppData\Local\Temp\603096ee1e0e4b2435898ac8b5f9089c783399aadd7e78f59a187b616d7ae566.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Users\Admin\AppData\Local\Temp\603096ee1e0e4b2435898ac8b5f9089c783399aadd7e78f59a187b616d7ae566.exe
      "C:\Users\Admin\AppData\Local\Temp\603096ee1e0e4b2435898ac8b5f9089c783399aadd7e78f59a187b616d7ae566.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1596

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1596-54-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1596-55-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1596-57-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1596-58-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1596-59-0x00000000004F0400-mapping.dmp
  • memory/1596-61-0x0000000076681000-0x0000000076683000-memory.dmp
    Filesize

    8KB

  • memory/1596-62-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1596-63-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1596-64-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1596-65-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1596-66-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB