Analysis

  • max time kernel
    29s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 06:54

General

  • Target

    e64f4ac5a14d345d6c84b1d00fe66359cbe30d1bf2609c423a410c5ac6b6f770.exe

  • Size

    935KB

  • MD5

    b5c77bf2cc99a8523b0f70b99c5fcd83

  • SHA1

    624017bcf320a9b3bdae5a2c99f5a4df73ad9919

  • SHA256

    e64f4ac5a14d345d6c84b1d00fe66359cbe30d1bf2609c423a410c5ac6b6f770

  • SHA512

    6edb5bd5c30b37311d40276720c9d80d610b522a3acc47a3dcd1c5853889c24cd4c866b45c96e8f91873f3f75d9900c8d2fd7fbacc0a0e1e5878e90953596f26

  • SSDEEP

    12288:p5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4:pyHv5Z+Wzv7AiBll0OBWi6si9G

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e64f4ac5a14d345d6c84b1d00fe66359cbe30d1bf2609c423a410c5ac6b6f770.exe
    "C:\Users\Admin\AppData\Local\Temp\e64f4ac5a14d345d6c84b1d00fe66359cbe30d1bf2609c423a410c5ac6b6f770.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Users\Admin\AppData\Local\Temp\e64f4ac5a14d345d6c84b1d00fe66359cbe30d1bf2609c423a410c5ac6b6f770.exe
      "C:\Users\Admin\AppData\Local\Temp\e64f4ac5a14d345d6c84b1d00fe66359cbe30d1bf2609c423a410c5ac6b6f770.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1516

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1516-54-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1516-55-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1516-57-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1516-58-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1516-59-0x00000000004F0400-mapping.dmp
  • memory/1516-61-0x00000000764D1000-0x00000000764D3000-memory.dmp
    Filesize

    8KB

  • memory/1516-62-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1516-63-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1516-64-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1516-65-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB