Analysis

  • max time kernel
    172s
  • max time network
    205s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 06:56

General

  • Target

    e58b11d859ceb6bb5304e9351503dd28884dedd207cd23e7c098423cf64aa344.exe

  • Size

    935KB

  • MD5

    e0d332cc0acafa389c71133daaa6879d

  • SHA1

    693ee1b182ab8e17f453a59224474b7a5179f459

  • SHA256

    e58b11d859ceb6bb5304e9351503dd28884dedd207cd23e7c098423cf64aa344

  • SHA512

    a83c4a0680c040f095175b1d16e255bf63610f2c0830902f008e9ce92d73743b9c96c129ab9d8f7660882904062ec3413d8a6aae78a859fe8884d5c31560ae0b

  • SSDEEP

    12288:55Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4G:5yHv5Z+Wzv7AiBll0OBWi6si9Gj

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e58b11d859ceb6bb5304e9351503dd28884dedd207cd23e7c098423cf64aa344.exe
    "C:\Users\Admin\AppData\Local\Temp\e58b11d859ceb6bb5304e9351503dd28884dedd207cd23e7c098423cf64aa344.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2528
    • C:\Users\Admin\AppData\Local\Temp\e58b11d859ceb6bb5304e9351503dd28884dedd207cd23e7c098423cf64aa344.exe
      "C:\Users\Admin\AppData\Local\Temp\e58b11d859ceb6bb5304e9351503dd28884dedd207cd23e7c098423cf64aa344.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1372

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1372-132-0x0000000000000000-mapping.dmp
  • memory/1372-133-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1372-135-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1372-136-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1372-137-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1372-138-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1372-139-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB