Analysis

  • max time kernel
    43s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:36

General

  • Target

    61560eb21e4df4103bb29f59988f12bc92b70da50b50885601b739a29d016f9b.exe

  • Size

    935KB

  • MD5

    37341b9fcb75b208ac7e0db4fb7359a2

  • SHA1

    982d576cce96789e0710d616254536e0b1b38f43

  • SHA256

    61560eb21e4df4103bb29f59988f12bc92b70da50b50885601b739a29d016f9b

  • SHA512

    1acb231bd7ccd1b8c7d88b6e2495165fb1a76396f42fc3e82b38c9f037a19268fc27bb7d3601b494cf97a028db078ff43198bde01f9b79f53f19c8d65c255e5c

  • SSDEEP

    12288:55Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x40:5yHv5Z+Wzv7AiBll0OBWi6si9G9

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\61560eb21e4df4103bb29f59988f12bc92b70da50b50885601b739a29d016f9b.exe
    "C:\Users\Admin\AppData\Local\Temp\61560eb21e4df4103bb29f59988f12bc92b70da50b50885601b739a29d016f9b.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Users\Admin\AppData\Local\Temp\61560eb21e4df4103bb29f59988f12bc92b70da50b50885601b739a29d016f9b.exe
      "C:\Users\Admin\AppData\Local\Temp\61560eb21e4df4103bb29f59988f12bc92b70da50b50885601b739a29d016f9b.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2044

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2044-55-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2044-54-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2044-59-0x00000000004F0400-mapping.dmp
  • memory/2044-58-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2044-57-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2044-61-0x0000000075E31000-0x0000000075E33000-memory.dmp
    Filesize

    8KB

  • memory/2044-62-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2044-63-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2044-64-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB