Analysis

  • max time kernel
    158s
  • max time network
    185s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 06:48

General

  • Target

    e8f4112749e61bf56ec547c2bea5d071a26f70c8810260687f3f100c1c055a59.exe

  • Size

    935KB

  • MD5

    b45b99a51fdc21a346b0a0398b8395bf

  • SHA1

    7066b5e0bc0d339ee593411dfa146c3a01210eb9

  • SHA256

    e8f4112749e61bf56ec547c2bea5d071a26f70c8810260687f3f100c1c055a59

  • SHA512

    4eee1cca972edeedead37e25fee040703ec10be64d002b073717970bd7d95a612165ac7d6ed907520d07e02c7376bcc689f1447fc7883820c82a25a37bb1bbf8

  • SSDEEP

    12288:Z5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x45:ZyHv5Z+Wzv7AiBll0OBWi6si9Gs

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8f4112749e61bf56ec547c2bea5d071a26f70c8810260687f3f100c1c055a59.exe
    "C:\Users\Admin\AppData\Local\Temp\e8f4112749e61bf56ec547c2bea5d071a26f70c8810260687f3f100c1c055a59.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3788
    • C:\Users\Admin\AppData\Local\Temp\e8f4112749e61bf56ec547c2bea5d071a26f70c8810260687f3f100c1c055a59.exe
      "C:\Users\Admin\AppData\Local\Temp\e8f4112749e61bf56ec547c2bea5d071a26f70c8810260687f3f100c1c055a59.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:5016

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/5016-132-0x0000000000000000-mapping.dmp
  • memory/5016-133-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/5016-135-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/5016-136-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/5016-137-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/5016-138-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB