Analysis

  • max time kernel
    18s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 06:52

General

  • Target

    e6e9020d9a0742b09125fe5290827b8f10bad2c5b9d3a9cbac794b19f8a909f4.exe

  • Size

    935KB

  • MD5

    e99110a09e541a480a1a12380f5ea181

  • SHA1

    62ea16beeea007940ca27329b87033001cfab30c

  • SHA256

    e6e9020d9a0742b09125fe5290827b8f10bad2c5b9d3a9cbac794b19f8a909f4

  • SHA512

    102c120a26ad623a364fc111d44c0a6ad5c779d3986d952493ee39786a94fc00c9a0f287def4fdb23def01a51fd6b36f5a748dcec38bae8a13254c1e3c0b96d4

  • SSDEEP

    12288:55Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4w:5yHv5Z+Wzv7AiBll0OBWi6si9GZ

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6e9020d9a0742b09125fe5290827b8f10bad2c5b9d3a9cbac794b19f8a909f4.exe
    "C:\Users\Admin\AppData\Local\Temp\e6e9020d9a0742b09125fe5290827b8f10bad2c5b9d3a9cbac794b19f8a909f4.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Users\Admin\AppData\Local\Temp\e6e9020d9a0742b09125fe5290827b8f10bad2c5b9d3a9cbac794b19f8a909f4.exe
      "C:\Users\Admin\AppData\Local\Temp\e6e9020d9a0742b09125fe5290827b8f10bad2c5b9d3a9cbac794b19f8a909f4.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1224

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1224-55-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1224-54-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1224-58-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1224-57-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1224-59-0x00000000004F0400-mapping.dmp
  • memory/1224-61-0x0000000074AD1000-0x0000000074AD3000-memory.dmp
    Filesize

    8KB

  • memory/1224-62-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1224-63-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1224-64-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB