Analysis

  • max time kernel
    43s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 06:57

General

  • Target

    e51fc0d6527b2d0238178e395df3745ff4b2a0bc20c64239f6106f477166c637.exe

  • Size

    935KB

  • MD5

    be71c107eb6a569cada4c7d0c596d1f3

  • SHA1

    8294a59ccabe9bf52b7d577a56a70a9d7de40d4f

  • SHA256

    e51fc0d6527b2d0238178e395df3745ff4b2a0bc20c64239f6106f477166c637

  • SHA512

    16cf96c8e4292128f46543d1ac5b264f1f4b2f67a1f913e2e0446eae6b35d973214f654ce75489f4ba5984c3c9a28b8fa5ddac47420e3cc1abdce7c611d4bc92

  • SSDEEP

    12288:p5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4u:pyHv5Z+Wzv7AiBll0OBWi6si9GD

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e51fc0d6527b2d0238178e395df3745ff4b2a0bc20c64239f6106f477166c637.exe
    "C:\Users\Admin\AppData\Local\Temp\e51fc0d6527b2d0238178e395df3745ff4b2a0bc20c64239f6106f477166c637.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Users\Admin\AppData\Local\Temp\e51fc0d6527b2d0238178e395df3745ff4b2a0bc20c64239f6106f477166c637.exe
      "C:\Users\Admin\AppData\Local\Temp\e51fc0d6527b2d0238178e395df3745ff4b2a0bc20c64239f6106f477166c637.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:576

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/576-54-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/576-55-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/576-57-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/576-58-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/576-59-0x00000000004F0400-mapping.dmp
  • memory/576-61-0x0000000076BA1000-0x0000000076BA3000-memory.dmp
    Filesize

    8KB

  • memory/576-62-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/576-63-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/576-64-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/576-65-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/576-66-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB