Analysis

  • max time kernel
    38s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 07:00

General

  • Target

    e44355f6d27902f225fd2ecd2c2f3e58a896f7a3b7179fe89eea7b4941f37f29.exe

  • Size

    935KB

  • MD5

    b88eb5c32b7de14de8f425eeaec20dfc

  • SHA1

    f057047cd954acb91c6c22c7fb100ebd41426f69

  • SHA256

    e44355f6d27902f225fd2ecd2c2f3e58a896f7a3b7179fe89eea7b4941f37f29

  • SHA512

    b3fe180cdcdad57519395bd7c970ce9640314baa128809051ea9ba93d4bd5775dec31f50930df8011b204fda31950e906506db2a3a4ff50a17037a40eade87f7

  • SSDEEP

    12288:I5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4n:IyHv5Z+Wzv7AiBll0OBWi6si9GG

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e44355f6d27902f225fd2ecd2c2f3e58a896f7a3b7179fe89eea7b4941f37f29.exe
    "C:\Users\Admin\AppData\Local\Temp\e44355f6d27902f225fd2ecd2c2f3e58a896f7a3b7179fe89eea7b4941f37f29.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Users\Admin\AppData\Local\Temp\e44355f6d27902f225fd2ecd2c2f3e58a896f7a3b7179fe89eea7b4941f37f29.exe
      "C:\Users\Admin\AppData\Local\Temp\e44355f6d27902f225fd2ecd2c2f3e58a896f7a3b7179fe89eea7b4941f37f29.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1236

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1236-54-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1236-57-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1236-55-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1236-59-0x00000000004F0400-mapping.dmp
  • memory/1236-58-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1236-61-0x0000000076561000-0x0000000076563000-memory.dmp
    Filesize

    8KB

  • memory/1236-62-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1236-63-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1236-64-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB