Analysis

  • max time kernel
    47s
  • max time network
    101s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 06:50

General

  • Target

    e7dd81d68cd5190317cac3a11a2f49046ad745c2d3771ef432d0d76564ed7439.exe

  • Size

    935KB

  • MD5

    7e78df95e9e39c2cf7e4f06f032b2877

  • SHA1

    c699ecb604f4f81f858202e42c79b51fbcbbd612

  • SHA256

    e7dd81d68cd5190317cac3a11a2f49046ad745c2d3771ef432d0d76564ed7439

  • SHA512

    bb3654ff887f2e19066972510229691acc6242f8286eadd43b18899021a8b817e66b5b8a0b5d6b4bb7c568b63f64cd4032fcc70b82bb209531160fa1c052394c

  • SSDEEP

    12288:o5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4/:oyHv5Z+Wzv7AiBll0OBWi6si9Ga

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7dd81d68cd5190317cac3a11a2f49046ad745c2d3771ef432d0d76564ed7439.exe
    "C:\Users\Admin\AppData\Local\Temp\e7dd81d68cd5190317cac3a11a2f49046ad745c2d3771ef432d0d76564ed7439.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1128
    • C:\Users\Admin\AppData\Local\Temp\e7dd81d68cd5190317cac3a11a2f49046ad745c2d3771ef432d0d76564ed7439.exe
      "C:\Users\Admin\AppData\Local\Temp\e7dd81d68cd5190317cac3a11a2f49046ad745c2d3771ef432d0d76564ed7439.exe" Track="0001101000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1172

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1172-54-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1172-55-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1172-57-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1172-59-0x00000000004F0400-mapping.dmp
  • memory/1172-58-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1172-61-0x0000000074FD1000-0x0000000074FD3000-memory.dmp
    Filesize

    8KB

  • memory/1172-62-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1172-63-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1172-64-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB