Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 06:47

General

  • Target

    e91e7262e7a52bfa8d936e17f99fa88d67bf2c0dcb0554ae72cb79f15f54f224.exe

  • Size

    935KB

  • MD5

    cc07d830434765a8327a9dd93212e252

  • SHA1

    64f38a9f3bdf6b60f4769af691c024eac45159cf

  • SHA256

    e91e7262e7a52bfa8d936e17f99fa88d67bf2c0dcb0554ae72cb79f15f54f224

  • SHA512

    1e1ad6de0a3a0462b4a9626d41098aa711f8c17f5e234ea51b9e5023d28362225985dc6a0c963aa2faf9eaa083398bc975bb7c89266986bd12dae3a6a571239c

  • SSDEEP

    12288:o5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x41:oyHv5Z+Wzv7AiBll0OBWi6si9GY

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e91e7262e7a52bfa8d936e17f99fa88d67bf2c0dcb0554ae72cb79f15f54f224.exe
    "C:\Users\Admin\AppData\Local\Temp\e91e7262e7a52bfa8d936e17f99fa88d67bf2c0dcb0554ae72cb79f15f54f224.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5080
    • C:\Users\Admin\AppData\Local\Temp\e91e7262e7a52bfa8d936e17f99fa88d67bf2c0dcb0554ae72cb79f15f54f224.exe
      "C:\Users\Admin\AppData\Local\Temp\e91e7262e7a52bfa8d936e17f99fa88d67bf2c0dcb0554ae72cb79f15f54f224.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3196

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3196-133-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/3196-132-0x0000000000000000-mapping.dmp
  • memory/3196-135-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/3196-136-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/3196-137-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/3196-138-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB