Analysis

  • max time kernel
    44s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    07-11-2022 01:26

General

  • Target

    c0c46f5be5d5739dc3a8e758b6bab7ed8883b58fc2bffd026147a38e7feb624d.exe

  • Size

    186KB

  • MD5

    13073ebe522b75413777ce5464ec0d56

  • SHA1

    cf47c00c319e214612b8c01b43462af9d2abbaeb

  • SHA256

    c0c46f5be5d5739dc3a8e758b6bab7ed8883b58fc2bffd026147a38e7feb624d

  • SHA512

    39dbd987231636753456130ed240b5c67cd0cb7811d58f7dc578d2b10e027eae3391734891efa021a3ee950ad949e3e59f6cf2e3c64e6cc7a852fdd97ceafe52

  • SSDEEP

    3072:rFvg4i9/EEr8Lk1NgK80lqLWeGONZyo5JkCIoCcQFmE1YLfth1XYWW:tgZL4LEV8kjbONZdkCI70jH2

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1284
      • C:\Users\Admin\AppData\Local\Temp\c0c46f5be5d5739dc3a8e758b6bab7ed8883b58fc2bffd026147a38e7feb624d.exe
        "C:\Users\Admin\AppData\Local\Temp\c0c46f5be5d5739dc3a8e758b6bab7ed8883b58fc2bffd026147a38e7feb624d.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1184
        • C:\Users\Admin\AppData\Local\Temp\c0c46f5be5d5739dc3a8e758b6bab7ed8883b58fc2bffd026147a38e7feb624d.exe
          "C:\Users\Admin\AppData\Local\Temp\c0c46f5be5d5739dc3a8e758b6bab7ed8883b58fc2bffd026147a38e7feb624d.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2032

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1184-59-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/1284-62-0x000000007FFF0000-0x000000007FFF7000-memory.dmp

      Filesize

      28KB

    • memory/2032-56-0x0000000000400000-0x0000000000409000-memory.dmp

      Filesize

      36KB

    • memory/2032-57-0x0000000000407C89-mapping.dmp

    • memory/2032-60-0x0000000000400000-0x0000000000408960-memory.dmp

      Filesize

      34KB

    • memory/2032-61-0x0000000075A11000-0x0000000075A13000-memory.dmp

      Filesize

      8KB

    • memory/2032-65-0x0000000010000000-0x0000000010013000-memory.dmp

      Filesize

      76KB