Analysis

  • max time kernel
    44s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 06:56

General

  • Target

    e5b12c9e6c81dc4b17bf509a25a596c06729e421dd4faa53367ff9ad265e0191.exe

  • Size

    935KB

  • MD5

    e3311a764385ab3a608812d5d1ff42c3

  • SHA1

    51ed42c9a44deb17caecb55ac9868ffea87a3051

  • SHA256

    e5b12c9e6c81dc4b17bf509a25a596c06729e421dd4faa53367ff9ad265e0191

  • SHA512

    6e0a167c1bc797b5c53fb72a1ab9d093074da09758a149da154acfee4e16f0772e591bd4a67adc75fdd2fcc82806f39d96c45c5fd052b879f69de92f73e665c4

  • SSDEEP

    12288:J5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4j:JyHv5Z+Wzv7AiBll0OBWi6si9Ga

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e5b12c9e6c81dc4b17bf509a25a596c06729e421dd4faa53367ff9ad265e0191.exe
    "C:\Users\Admin\AppData\Local\Temp\e5b12c9e6c81dc4b17bf509a25a596c06729e421dd4faa53367ff9ad265e0191.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:988
    • C:\Users\Admin\AppData\Local\Temp\e5b12c9e6c81dc4b17bf509a25a596c06729e421dd4faa53367ff9ad265e0191.exe
      "C:\Users\Admin\AppData\Local\Temp\e5b12c9e6c81dc4b17bf509a25a596c06729e421dd4faa53367ff9ad265e0191.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2024

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2024-54-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2024-55-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2024-57-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2024-58-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2024-59-0x00000000004F0400-mapping.dmp
  • memory/2024-61-0x0000000075021000-0x0000000075023000-memory.dmp
    Filesize

    8KB

  • memory/2024-62-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2024-63-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2024-64-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB