Analysis

  • max time kernel
    67s
  • max time network
    95s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:35

General

  • Target

    61f28efd42b7f6db79c77cf5eea650a8219c73b888b998144c240068e943220b.exe

  • Size

    935KB

  • MD5

    c847d1c0bf8747919c336cfda1e149a4

  • SHA1

    07d850ff3d1bf9cc6e9be50789ac2871a5864dd8

  • SHA256

    61f28efd42b7f6db79c77cf5eea650a8219c73b888b998144c240068e943220b

  • SHA512

    9ac04007cde305d77d72ed711b39111fd0a27fdbe1cafc422c92600bcf8c1f36ffb9fe44e00738f7df1cc72eaf26e50983264644b5b315cbf3f749385214d97d

  • SSDEEP

    12288:p5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4K:pyHv5Z+Wzv7AiBll0OBWi6si9GH

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\61f28efd42b7f6db79c77cf5eea650a8219c73b888b998144c240068e943220b.exe
    "C:\Users\Admin\AppData\Local\Temp\61f28efd42b7f6db79c77cf5eea650a8219c73b888b998144c240068e943220b.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1120
    • C:\Users\Admin\AppData\Local\Temp\61f28efd42b7f6db79c77cf5eea650a8219c73b888b998144c240068e943220b.exe
      "C:\Users\Admin\AppData\Local\Temp\61f28efd42b7f6db79c77cf5eea650a8219c73b888b998144c240068e943220b.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:904

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/904-54-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/904-55-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/904-57-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/904-58-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/904-59-0x00000000004F0400-mapping.dmp
  • memory/904-61-0x0000000075891000-0x0000000075893000-memory.dmp
    Filesize

    8KB

  • memory/904-62-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/904-63-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/904-64-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/904-65-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB