Analysis

  • max time kernel
    147s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 06:50

General

  • Target

    e7e540c54b837e4fc3ce3d01f74650fed330dd22681ad379ae37b3320c76bea4.exe

  • Size

    935KB

  • MD5

    0b781ea166882ccd554fd061cd08217e

  • SHA1

    339f6b224e39ef02af6773ada5c4bf1dbf27d2de

  • SHA256

    e7e540c54b837e4fc3ce3d01f74650fed330dd22681ad379ae37b3320c76bea4

  • SHA512

    8e139f1760063ec63304ec668dd3ed066f779804175b088eddec8c1d91674a4c5ebab672afc101ba02e130b1696af1b69ced5990ce08e3a30ac47e4e5f69033d

  • SSDEEP

    12288:Z5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4Y:ZyHv5Z+Wzv7AiBll0OBWi6si9GV

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7e540c54b837e4fc3ce3d01f74650fed330dd22681ad379ae37b3320c76bea4.exe
    "C:\Users\Admin\AppData\Local\Temp\e7e540c54b837e4fc3ce3d01f74650fed330dd22681ad379ae37b3320c76bea4.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Users\Admin\AppData\Local\Temp\e7e540c54b837e4fc3ce3d01f74650fed330dd22681ad379ae37b3320c76bea4.exe
      "C:\Users\Admin\AppData\Local\Temp\e7e540c54b837e4fc3ce3d01f74650fed330dd22681ad379ae37b3320c76bea4.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4460

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4460-132-0x0000000000000000-mapping.dmp
  • memory/4460-133-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4460-135-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4460-136-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4460-137-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4460-138-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB