Analysis

  • max time kernel
    47s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 06:57

General

  • Target

    e5101ce3dd58ca8abe0dc887449dfcf098c39a350fadd1f4a2502c5b02168402.exe

  • Size

    935KB

  • MD5

    6378fe422dcd1a4fd2d9c159c3038516

  • SHA1

    2da9d2961de087f3aeed33436003da6e73fd20d0

  • SHA256

    e5101ce3dd58ca8abe0dc887449dfcf098c39a350fadd1f4a2502c5b02168402

  • SHA512

    a5f3c57e690e1fd85587c329622fd53286e13b1f0c2ede82f2784f4368f82c8fae597f4a814c057a5b43575b1502dec8a47e479d88130b58dededb7334bb2b60

  • SSDEEP

    12288:o5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4C:oyHv5Z+Wzv7AiBll0OBWi6si9GH

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e5101ce3dd58ca8abe0dc887449dfcf098c39a350fadd1f4a2502c5b02168402.exe
    "C:\Users\Admin\AppData\Local\Temp\e5101ce3dd58ca8abe0dc887449dfcf098c39a350fadd1f4a2502c5b02168402.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Users\Admin\AppData\Local\Temp\e5101ce3dd58ca8abe0dc887449dfcf098c39a350fadd1f4a2502c5b02168402.exe
      "C:\Users\Admin\AppData\Local\Temp\e5101ce3dd58ca8abe0dc887449dfcf098c39a350fadd1f4a2502c5b02168402.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:364

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/364-55-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/364-54-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/364-58-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/364-59-0x00000000004F0400-mapping.dmp
  • memory/364-57-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/364-61-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
    Filesize

    8KB

  • memory/364-62-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/364-63-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/364-64-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB