Analysis

  • max time kernel
    41s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 06:53

General

  • Target

    e6b84c125543623b3cb951bb1a006c9d26af9cd3be8744fc6d7f408c2f6e4680.exe

  • Size

    935KB

  • MD5

    8c9169a9eaf89d5fad870495ad4ef48c

  • SHA1

    74a19444ad4215b38aef0ea8a8c12fe7a482512c

  • SHA256

    e6b84c125543623b3cb951bb1a006c9d26af9cd3be8744fc6d7f408c2f6e4680

  • SHA512

    8d8fefa1f2a52f16724da625d3be36991fb3e9b579dbc8ff1041e0f602f58ab0a95aff6a9f5bff10503d0d22155aa06ddd6876a8c2fd45ff056f1276d150396a

  • SSDEEP

    12288:p5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x46:pyHv5Z+Wzv7AiBll0OBWi6si9GP

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6b84c125543623b3cb951bb1a006c9d26af9cd3be8744fc6d7f408c2f6e4680.exe
    "C:\Users\Admin\AppData\Local\Temp\e6b84c125543623b3cb951bb1a006c9d26af9cd3be8744fc6d7f408c2f6e4680.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:668
    • C:\Users\Admin\AppData\Local\Temp\e6b84c125543623b3cb951bb1a006c9d26af9cd3be8744fc6d7f408c2f6e4680.exe
      "C:\Users\Admin\AppData\Local\Temp\e6b84c125543623b3cb951bb1a006c9d26af9cd3be8744fc6d7f408c2f6e4680.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1064

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1064-54-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1064-55-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1064-57-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1064-58-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1064-59-0x00000000004F0400-mapping.dmp
  • memory/1064-61-0x0000000075981000-0x0000000075983000-memory.dmp
    Filesize

    8KB

  • memory/1064-62-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1064-63-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1064-64-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/1064-65-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB