Analysis

  • max time kernel
    142s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 06:46

General

  • Target

    e9798aa6a71d572a737023bb86fa0abd07ff25af480da3e2fea093bff56b29ef.exe

  • Size

    935KB

  • MD5

    4127f9ce12ce3c888e9ad4564083fe06

  • SHA1

    1a6f552a13b2be2a5d42a372b01d25c4501fcc33

  • SHA256

    e9798aa6a71d572a737023bb86fa0abd07ff25af480da3e2fea093bff56b29ef

  • SHA512

    f05fb6969fccbe989bd420fa91ba875f8e197d03624e91c7418e939c511e4513460529aec8a7dc20e026be87da14273f4ea3c82db29f99661e1d70e42b9493f3

  • SSDEEP

    12288:p5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4:pyHv5Z+Wzv7AiBll0OBWi6si9G

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e9798aa6a71d572a737023bb86fa0abd07ff25af480da3e2fea093bff56b29ef.exe
    "C:\Users\Admin\AppData\Local\Temp\e9798aa6a71d572a737023bb86fa0abd07ff25af480da3e2fea093bff56b29ef.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:812
    • C:\Users\Admin\AppData\Local\Temp\e9798aa6a71d572a737023bb86fa0abd07ff25af480da3e2fea093bff56b29ef.exe
      "C:\Users\Admin\AppData\Local\Temp\e9798aa6a71d572a737023bb86fa0abd07ff25af480da3e2fea093bff56b29ef.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2200

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2200-132-0x0000000000000000-mapping.dmp
  • memory/2200-133-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2200-135-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2200-136-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2200-137-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2200-138-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB