Analysis

  • max time kernel
    150s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 06:55

General

  • Target

    e5c3423174f298efd93c9e1f820502da5bc67d71a7168339f8f112a371cab136.exe

  • Size

    935KB

  • MD5

    c6a2076f0a8cd11766e8f07b741abfb3

  • SHA1

    a190ded4e543dc3914ef07659fddde4908671802

  • SHA256

    e5c3423174f298efd93c9e1f820502da5bc67d71a7168339f8f112a371cab136

  • SHA512

    56587855491c8984e6fb94740c132b41086509ada7aff8d0d73897d04e512a38db85fe79f535619c13e6b98788d18192d9501ded658161e3c51279fedfcfaa3e

  • SSDEEP

    12288:I5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4S:IyHv5Z+Wzv7AiBll0OBWi6si9GH

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e5c3423174f298efd93c9e1f820502da5bc67d71a7168339f8f112a371cab136.exe
    "C:\Users\Admin\AppData\Local\Temp\e5c3423174f298efd93c9e1f820502da5bc67d71a7168339f8f112a371cab136.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Users\Admin\AppData\Local\Temp\e5c3423174f298efd93c9e1f820502da5bc67d71a7168339f8f112a371cab136.exe
      "C:\Users\Admin\AppData\Local\Temp\e5c3423174f298efd93c9e1f820502da5bc67d71a7168339f8f112a371cab136.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4220

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4220-132-0x0000000000000000-mapping.dmp
  • memory/4220-133-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4220-135-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4220-136-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4220-137-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4220-138-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/4220-139-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB