Analysis

  • max time kernel
    149s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2024 11:46

General

  • Target

    7fc1d0b73a0003f8da7c2434259d8b28.exe

  • Size

    238KB

  • MD5

    7fc1d0b73a0003f8da7c2434259d8b28

  • SHA1

    f91b4ffc50e11fc13884c98aa303973fb29039dd

  • SHA256

    45cdf5841c2fa78cc444a0926fd3b9e7fab51d061988c45bc894ebb09991bc5d

  • SHA512

    68475d89314d4273af8c01e5c71d39230d2c3fcb2d53048ed003d44d63f8270d9f8cd0c4858fad778ea0c460adf42c3e6f4aef7b255c09b717e84ce8b5d58db9

  • SSDEEP

    6144:tB27VZ3oMfRczHKW826U0l78ajUdsB+sBT:tBev4wRg7E8KUOFB

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 55 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7fc1d0b73a0003f8da7c2434259d8b28.exe
    "C:\Users\Admin\AppData\Local\Temp\7fc1d0b73a0003f8da7c2434259d8b28.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Users\Admin\AppData\Local\Temp\7fc1d0b73a0003f8da7c2434259d8b28.exe
      C:\Users\Admin\AppData\Local\Temp\7fc1d0b73a0003f8da7c2434259d8b28.exe
      2⤵
      • Maps connected drives based on registry
      • Suspicious behavior: EnumeratesProcesses
      PID:2420

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1716-0-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/1716-3-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/1716-19-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/2420-6-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB

  • memory/2420-8-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB

  • memory/2420-10-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB

  • memory/2420-12-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB

  • memory/2420-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2420-16-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB

  • memory/2420-4-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB

  • memory/2420-18-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB

  • memory/2420-20-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB

  • memory/2420-21-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB