Analysis

  • max time kernel
    191s
  • max time network
    223s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 06:53

General

  • Target

    e6c633f28dbf8d34c349816ffff25228f4ce3e0ac8ddff4f04c5dbb5b2944349.exe

  • Size

    935KB

  • MD5

    311baa47688ec2e95183ad71be303717

  • SHA1

    a8d1d7d231ec102bd7207ecf8d1f8c0e3b5fd2bb

  • SHA256

    e6c633f28dbf8d34c349816ffff25228f4ce3e0ac8ddff4f04c5dbb5b2944349

  • SHA512

    251f441dd2777d661e278ab13ba95492f0c2a5da2709342b52ed00ce3dc642234165acff3895f9755d4cf3fc8b12456a4bc71c4f8876d3f3f46ce6e9950f46dd

  • SSDEEP

    12288:Z5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4P:ZyHv5Z+Wzv7AiBll0OBWi6si9GG

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6c633f28dbf8d34c349816ffff25228f4ce3e0ac8ddff4f04c5dbb5b2944349.exe
    "C:\Users\Admin\AppData\Local\Temp\e6c633f28dbf8d34c349816ffff25228f4ce3e0ac8ddff4f04c5dbb5b2944349.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4904
    • C:\Users\Admin\AppData\Local\Temp\e6c633f28dbf8d34c349816ffff25228f4ce3e0ac8ddff4f04c5dbb5b2944349.exe
      "C:\Users\Admin\AppData\Local\Temp\e6c633f28dbf8d34c349816ffff25228f4ce3e0ac8ddff4f04c5dbb5b2944349.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2108

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2108-132-0x0000000000000000-mapping.dmp
  • memory/2108-133-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2108-135-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2108-136-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2108-137-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2108-138-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB