Analysis

  • max time kernel
    60s
  • max time network
    65s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 06:54

General

  • Target

    e6343a00697130758bf0d79214ba7a1c7da268655330e2badbc43440a14b1a66.exe

  • Size

    935KB

  • MD5

    57c6a4ee62fa281f1e27ea546db7e587

  • SHA1

    ee008cb83c4c42c3ad86f5e9045eba0525e6823a

  • SHA256

    e6343a00697130758bf0d79214ba7a1c7da268655330e2badbc43440a14b1a66

  • SHA512

    9cd9fe4ce48905925079c7515cf5f601ba61f92d1ea2b6aeb7f9e390463f7510e391f2f84756bbb9328a46373ca9502ffd1630952d2b0e746d0a0882b6cb9700

  • SSDEEP

    12288:I5Yr15f753d5QWIDz/Wz9NCyzHinLipNDJ5eoFb0OZ/WiGaks+HL63S27x4T:IyHv5Z+Wzv7AiBll0OBWi6si9GK

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6343a00697130758bf0d79214ba7a1c7da268655330e2badbc43440a14b1a66.exe
    "C:\Users\Admin\AppData\Local\Temp\e6343a00697130758bf0d79214ba7a1c7da268655330e2badbc43440a14b1a66.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1392
    • C:\Users\Admin\AppData\Local\Temp\e6343a00697130758bf0d79214ba7a1c7da268655330e2badbc43440a14b1a66.exe
      "C:\Users\Admin\AppData\Local\Temp\e6343a00697130758bf0d79214ba7a1c7da268655330e2badbc43440a14b1a66.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:468

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/468-55-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/468-54-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/468-57-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/468-58-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/468-59-0x00000000004F0400-mapping.dmp
  • memory/468-61-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/468-62-0x0000000075BE1000-0x0000000075BE3000-memory.dmp
    Filesize

    8KB

  • memory/468-63-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/468-64-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/468-65-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB