Analysis

  • max time kernel
    33s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 06:43

General

  • Target

    ea6e94c78348efe07670e871d1c5e09b89635a0c6cda46468326861a8d32533a.exe

  • Size

    931KB

  • MD5

    2a19e864f781cbb59b16d37b32df89b5

  • SHA1

    6ff51c2ee6256813d5519d59a6bb910b55962906

  • SHA256

    ea6e94c78348efe07670e871d1c5e09b89635a0c6cda46468326861a8d32533a

  • SHA512

    0bb17ed64b8f9c3d8d5a1d45a43c0a63c7cdff04fff581a360cce419384e7bac88f4ebe2883ac40ba0e40cc0f5feedd3a30f1ff9f1abf215791a56ae66c3ab58

  • SSDEEP

    24576:y6IMwPvmB/wWq+5DUTt7FGSwmpu8nL6YK:y6j19rut7FoU56

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea6e94c78348efe07670e871d1c5e09b89635a0c6cda46468326861a8d32533a.exe
    "C:\Users\Admin\AppData\Local\Temp\ea6e94c78348efe07670e871d1c5e09b89635a0c6cda46468326861a8d32533a.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Users\Admin\AppData\Local\Temp\ea6e94c78348efe07670e871d1c5e09b89635a0c6cda46468326861a8d32533a.exe
      "C:\Users\Admin\AppData\Local\Temp\ea6e94c78348efe07670e871d1c5e09b89635a0c6cda46468326861a8d32533a.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1416

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1416-54-0x0000000000400000-0x00000000004EA000-memory.dmp
    Filesize

    936KB

  • memory/1416-55-0x0000000000400000-0x00000000004EA000-memory.dmp
    Filesize

    936KB

  • memory/1416-57-0x0000000000400000-0x00000000004EA000-memory.dmp
    Filesize

    936KB

  • memory/1416-58-0x0000000000400000-0x00000000004EA000-memory.dmp
    Filesize

    936KB

  • memory/1416-59-0x00000000004E89C0-mapping.dmp
  • memory/1416-61-0x0000000076681000-0x0000000076683000-memory.dmp
    Filesize

    8KB

  • memory/1416-62-0x0000000000400000-0x00000000004EA000-memory.dmp
    Filesize

    936KB

  • memory/1416-63-0x0000000000400000-0x00000000004EA000-memory.dmp
    Filesize

    936KB

  • memory/1416-64-0x0000000000400000-0x00000000004EA000-memory.dmp
    Filesize

    936KB

  • memory/1416-65-0x0000000000400000-0x00000000004EA000-memory.dmp
    Filesize

    936KB

  • memory/1416-66-0x0000000000400000-0x00000000004EA000-memory.dmp
    Filesize

    936KB