Analysis

  • max time kernel
    95s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 09:33

General

  • Target

    adf0844b1a8e29d390fca7364cf35b9a33b41546b13f0341a71c7cda4d3b1c17.exe

  • Size

    7.0MB

  • MD5

    4ce3ce888b2db98296b84bc954482398

  • SHA1

    cd5a2cfe8150bc391b52a614c317e6dc6c786b72

  • SHA256

    adf0844b1a8e29d390fca7364cf35b9a33b41546b13f0341a71c7cda4d3b1c17

  • SHA512

    ed50ab3a098fc8170cc5ee1c6ddcef93582749661203c8b6ef9a13e9a6be533281f4441f52b9696309e7816cbb572d7eedc59cb7b2ba959b5aec37f86e26e9ea

  • SSDEEP

    98304:7q5SvxVXQoWI/xedQtCFz501eP0LNhR5Kb3NhR5KbBPcn6:NgnI/cUCFz+9LNQ3NQBPcn6

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\adf0844b1a8e29d390fca7364cf35b9a33b41546b13f0341a71c7cda4d3b1c17.exe
    "C:\Users\Admin\AppData\Local\Temp\adf0844b1a8e29d390fca7364cf35b9a33b41546b13f0341a71c7cda4d3b1c17.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\Windows\SysWOW64\net.exe
      net start sharedaccess
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:296
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 start sharedaccess
        3⤵
          PID:1580
      • C:\Windows\SysWOW64\netsh.exe
        netsh winsock reset
        2⤵
          PID:1536

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • \Windows\SysWOW64\ESPI11.dll

        Filesize

        120KB

        MD5

        b4c2caaa15d4e505ad2858ab15eafb58

        SHA1

        a1c30a4d016f1c6bd3bf50e36767af8af166d59b

        SHA256

        93e03eadd330242f2394c15cd32857194e5b80f6300835ef77f8558ca70a2ef1

        SHA512

        09b5903a579685522a521cec3b6026ab0d7b9cff3099f032254dbd2b48fbbdd9a7411c0765049784c64f520d41916e681cae206a736b4fab1868f449e84b4bf2

      • memory/296-99-0x0000000000000000-mapping.dmp

      • memory/1364-95-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/1364-73-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/1364-89-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/1364-69-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/1364-83-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/1364-75-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/1364-79-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/1364-81-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/1364-87-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/1364-85-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/1364-93-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/1364-77-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/1364-54-0x0000000076651000-0x0000000076653000-memory.dmp

        Filesize

        8KB

      • memory/1364-91-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/1364-67-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/1364-63-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/1364-97-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/1364-71-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/1364-65-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/1364-59-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/1364-57-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/1364-56-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/1364-98-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/1364-61-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/1364-55-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/1364-104-0x0000000000BB0000-0x0000000000BD1000-memory.dmp

        Filesize

        132KB

      • memory/1364-103-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/1536-100-0x0000000000000000-mapping.dmp

      • memory/1580-101-0x0000000000000000-mapping.dmp