Analysis

  • max time kernel
    179s
  • max time network
    195s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 07:04

General

  • Target

    e267c5d8397991afab599fdd87109ffeaca5d2e9ab63195850cf173c11e5f1bc.exe

  • Size

    935KB

  • MD5

    0ca21687241efa48371f642ab9b9d354

  • SHA1

    7ce3f46d503692f792772247cb918eb42f443c75

  • SHA256

    e267c5d8397991afab599fdd87109ffeaca5d2e9ab63195850cf173c11e5f1bc

  • SHA512

    897784a687d45eb1229ff55b21b48f22b35b1551d27dd60dc16c296a7cbc6733a6fe15acbaa54dacaa6900efc159da47bddd7d49b0b49b5474fa90580c02d020

  • SSDEEP

    12288:o5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x49:oyHv5Z+Wzv7AiBll0OBWi6si9GQ

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e267c5d8397991afab599fdd87109ffeaca5d2e9ab63195850cf173c11e5f1bc.exe
    "C:\Users\Admin\AppData\Local\Temp\e267c5d8397991afab599fdd87109ffeaca5d2e9ab63195850cf173c11e5f1bc.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1340
    • C:\Users\Admin\AppData\Local\Temp\e267c5d8397991afab599fdd87109ffeaca5d2e9ab63195850cf173c11e5f1bc.exe
      "C:\Users\Admin\AppData\Local\Temp\e267c5d8397991afab599fdd87109ffeaca5d2e9ab63195850cf173c11e5f1bc.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1016

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1016-132-0x0000000000000000-mapping.dmp
  • memory/1016-133-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1016-135-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1016-136-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1016-137-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1016-138-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1016-139-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB