Analysis

  • max time kernel
    46s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:35

General

  • Target

    61fd14990fc27b0a5364ffeaa4c3864a338cf8795c65036c7acf85c54584933c.exe

  • Size

    935KB

  • MD5

    58c5780666c98e74bd2902e1efeab3fb

  • SHA1

    00afa0fa47e9fd0eb1fdcedc627f716781706552

  • SHA256

    61fd14990fc27b0a5364ffeaa4c3864a338cf8795c65036c7acf85c54584933c

  • SHA512

    1dfc171cbc0d2001f29576523655a8d3a5226c906faab4d5e5add8beca5bd430e15e267af42987f5b6a234be70b6f78f78d2791d1765607e02d2f4246e80da2d

  • SSDEEP

    12288:I5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x43:IyHv5Z+Wzv7AiBll0OBWi6si9Gq

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\61fd14990fc27b0a5364ffeaa4c3864a338cf8795c65036c7acf85c54584933c.exe
    "C:\Users\Admin\AppData\Local\Temp\61fd14990fc27b0a5364ffeaa4c3864a338cf8795c65036c7acf85c54584933c.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1444
    • C:\Users\Admin\AppData\Local\Temp\61fd14990fc27b0a5364ffeaa4c3864a338cf8795c65036c7acf85c54584933c.exe
      "C:\Users\Admin\AppData\Local\Temp\61fd14990fc27b0a5364ffeaa4c3864a338cf8795c65036c7acf85c54584933c.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1688

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1688-55-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1688-54-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1688-57-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1688-58-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1688-59-0x00000000004F0400-mapping.dmp
  • memory/1688-61-0x0000000075D71000-0x0000000075D73000-memory.dmp
    Filesize

    8KB

  • memory/1688-62-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1688-63-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1688-64-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB