Analysis

  • max time kernel
    44s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 06:46

General

  • Target

    e970bff54dcea4f54b7bb865ddeaf0ccdca998acab436bd495d13341625c3313.exe

  • Size

    935KB

  • MD5

    4da3a8783f03b189d779eaea51a913a0

  • SHA1

    1499a2f2f7b068ee9969188078dce1a9e82ca327

  • SHA256

    e970bff54dcea4f54b7bb865ddeaf0ccdca998acab436bd495d13341625c3313

  • SHA512

    860369dc25b64309c044df80343c7c273bca1c751737e653c2d80dc6b4c3ca468917a9e7313209a15c4563003f138cc6ea42c07db31664330f71548617986263

  • SSDEEP

    12288:o5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4+:oyHv5Z+Wzv7AiBll0OBWi6si9Gr

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e970bff54dcea4f54b7bb865ddeaf0ccdca998acab436bd495d13341625c3313.exe
    "C:\Users\Admin\AppData\Local\Temp\e970bff54dcea4f54b7bb865ddeaf0ccdca998acab436bd495d13341625c3313.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Users\Admin\AppData\Local\Temp\e970bff54dcea4f54b7bb865ddeaf0ccdca998acab436bd495d13341625c3313.exe
      "C:\Users\Admin\AppData\Local\Temp\e970bff54dcea4f54b7bb865ddeaf0ccdca998acab436bd495d13341625c3313.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1224

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1224-54-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1224-55-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1224-57-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1224-58-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1224-59-0x00000000004F0400-mapping.dmp
  • memory/1224-61-0x00000000766D1000-0x00000000766D3000-memory.dmp
    Filesize

    8KB

  • memory/1224-62-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1224-63-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1224-64-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB