Analysis

  • max time kernel
    277s
  • max time network
    305s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 06:47

General

  • Target

    e937f15f6425c7ab0c3110d89d87eefe3919a61d992ca3ac335ffa18496e8147.exe

  • Size

    935KB

  • MD5

    6baa1a61c83213fc3d0042a94dfc34ef

  • SHA1

    9f5db3e9f2da730f8f7272936fcf64224ec2a572

  • SHA256

    e937f15f6425c7ab0c3110d89d87eefe3919a61d992ca3ac335ffa18496e8147

  • SHA512

    71dade9962ca422d1ea4e74f4c697ca87066d81ec73b329f59e5e5aa79723f028de0ba94d154825ec8cf0377600b3493b20646e933382726b33a919bb4302085

  • SSDEEP

    12288:J5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4:JyHv5Z+Wzv7AiBll0OBWi6si9G

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e937f15f6425c7ab0c3110d89d87eefe3919a61d992ca3ac335ffa18496e8147.exe
    "C:\Users\Admin\AppData\Local\Temp\e937f15f6425c7ab0c3110d89d87eefe3919a61d992ca3ac335ffa18496e8147.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3192
    • C:\Users\Admin\AppData\Local\Temp\e937f15f6425c7ab0c3110d89d87eefe3919a61d992ca3ac335ffa18496e8147.exe
      "C:\Users\Admin\AppData\Local\Temp\e937f15f6425c7ab0c3110d89d87eefe3919a61d992ca3ac335ffa18496e8147.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3936

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3936-132-0x0000000000000000-mapping.dmp
  • memory/3936-133-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/3936-135-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/3936-136-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/3936-137-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/3936-138-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB