Analysis

  • max time kernel
    166s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 06:50

General

  • Target

    e7a57bffd8f06e7a281157cb19e45300d4950feb6105b6b121659af90545f430.exe

  • Size

    935KB

  • MD5

    434d9e34d8597d173f27225871722601

  • SHA1

    635aaa932f1caf8c17fbb0d26d21bb6d6a515c75

  • SHA256

    e7a57bffd8f06e7a281157cb19e45300d4950feb6105b6b121659af90545f430

  • SHA512

    ff4abbfcdd184001bc51e986c8754b78c62a44f1ccd96073dccd2f73693323274abc5ebd47415b1763a3c389a976213527962e85bbf1bd4cbd3dd006fce6db02

  • SSDEEP

    12288:p5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x46:pyHv5Z+Wzv7AiBll0OBWi6si9GD

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7a57bffd8f06e7a281157cb19e45300d4950feb6105b6b121659af90545f430.exe
    "C:\Users\Admin\AppData\Local\Temp\e7a57bffd8f06e7a281157cb19e45300d4950feb6105b6b121659af90545f430.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Users\Admin\AppData\Local\Temp\e7a57bffd8f06e7a281157cb19e45300d4950feb6105b6b121659af90545f430.exe
      "C:\Users\Admin\AppData\Local\Temp\e7a57bffd8f06e7a281157cb19e45300d4950feb6105b6b121659af90545f430.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3460

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3460-132-0x0000000000000000-mapping.dmp
  • memory/3460-133-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/3460-135-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/3460-136-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/3460-137-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/3460-138-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/3460-139-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB