Analysis

  • max time kernel
    43s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 06:53

General

  • Target

    e6dda207dc606dc5493c4df813bba98e9e8e085f8342f3ea6e47a580ad7ae82a.exe

  • Size

    935KB

  • MD5

    65f8665fa6bfd67f8c7a5802ada10634

  • SHA1

    4d697391ebf3de76834c41e7cf9c6adfbc3fb628

  • SHA256

    e6dda207dc606dc5493c4df813bba98e9e8e085f8342f3ea6e47a580ad7ae82a

  • SHA512

    a50fac9768b488323c918d2a6d18a9dc1f24d7d5d6f154ba7edf88e9807a4ea4e5a27bf45a94f19776d49c9ca900ff9b5b24de57957b3e07374be52c94049968

  • SSDEEP

    12288:J5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4:JyHv5Z+Wzv7AiBll0OBWi6si9G

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6dda207dc606dc5493c4df813bba98e9e8e085f8342f3ea6e47a580ad7ae82a.exe
    "C:\Users\Admin\AppData\Local\Temp\e6dda207dc606dc5493c4df813bba98e9e8e085f8342f3ea6e47a580ad7ae82a.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Users\Admin\AppData\Local\Temp\e6dda207dc606dc5493c4df813bba98e9e8e085f8342f3ea6e47a580ad7ae82a.exe
      "C:\Users\Admin\AppData\Local\Temp\e6dda207dc606dc5493c4df813bba98e9e8e085f8342f3ea6e47a580ad7ae82a.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:872

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/872-55-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/872-54-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/872-57-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/872-59-0x00000000004F0400-mapping.dmp
  • memory/872-58-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/872-61-0x0000000075D01000-0x0000000075D03000-memory.dmp
    Filesize

    8KB

  • memory/872-62-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/872-63-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/872-64-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB