Analysis

  • max time kernel
    42s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 06:59

General

  • Target

    e48145a0484a06fe39f7fb27c9964b27019074c1c7d89528d4d34187cd680936.exe

  • Size

    935KB

  • MD5

    b4de7aab049b86862ae207772beacea6

  • SHA1

    573d5b26ed5230bb4cbb9671432061bb707ce4f8

  • SHA256

    e48145a0484a06fe39f7fb27c9964b27019074c1c7d89528d4d34187cd680936

  • SHA512

    e84eded211d29d5b44bf564528b02589986477a583f262b6678de3a0727fd333899ead26b0ee4afb989cef44a29932ce91f6a7b65f8296d0be6c63664ad675cd

  • SSDEEP

    12288:p5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4PM:pyHv5Z+Wzv7AiBll0OBWi6si9GZ

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e48145a0484a06fe39f7fb27c9964b27019074c1c7d89528d4d34187cd680936.exe
    "C:\Users\Admin\AppData\Local\Temp\e48145a0484a06fe39f7fb27c9964b27019074c1c7d89528d4d34187cd680936.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\AppData\Local\Temp\e48145a0484a06fe39f7fb27c9964b27019074c1c7d89528d4d34187cd680936.exe
      "C:\Users\Admin\AppData\Local\Temp\e48145a0484a06fe39f7fb27c9964b27019074c1c7d89528d4d34187cd680936.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:620

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/620-54-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/620-55-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/620-57-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/620-59-0x00000000004F0400-mapping.dmp
  • memory/620-58-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/620-61-0x00000000759F1000-0x00000000759F3000-memory.dmp
    Filesize

    8KB

  • memory/620-62-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/620-63-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/620-64-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB