Analysis

  • max time kernel
    16s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 06:52

General

  • Target

    e6e7e15ce8e7770875afbdf4c88f4cf39a51ea04d25b80d2513d8214d82502b1.exe

  • Size

    935KB

  • MD5

    35ea0496879f3e4a35ff5c0917020163

  • SHA1

    944e3b32c9b5ede4c2e980238e8ef28bb5c520e8

  • SHA256

    e6e7e15ce8e7770875afbdf4c88f4cf39a51ea04d25b80d2513d8214d82502b1

  • SHA512

    0c4209817de0edbc2b9b8b72fd9c2d65a91dbb89b895d5932069ca2fb3721a859a6244679eabb54eccf3fa2c2675e617938d07660096ffa95cbe6dbb9e6b6601

  • SSDEEP

    12288:p5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4b:pyHv5Z+Wzv7AiBll0OBWi6si9GS

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6e7e15ce8e7770875afbdf4c88f4cf39a51ea04d25b80d2513d8214d82502b1.exe
    "C:\Users\Admin\AppData\Local\Temp\e6e7e15ce8e7770875afbdf4c88f4cf39a51ea04d25b80d2513d8214d82502b1.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Users\Admin\AppData\Local\Temp\e6e7e15ce8e7770875afbdf4c88f4cf39a51ea04d25b80d2513d8214d82502b1.exe
      "C:\Users\Admin\AppData\Local\Temp\e6e7e15ce8e7770875afbdf4c88f4cf39a51ea04d25b80d2513d8214d82502b1.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:668

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/668-55-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/668-54-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/668-57-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/668-58-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/668-59-0x00000000004F0400-mapping.dmp
  • memory/668-61-0x0000000075C41000-0x0000000075C43000-memory.dmp
    Filesize

    8KB

  • memory/668-62-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/668-63-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/668-64-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB