Analysis

  • max time kernel
    37s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 08:13

General

  • Target

    cb65c337225d081453405d3da6de0bebf8c7853c088ff21c1ababa64bb3c2bf8.exe

  • Size

    22KB

  • MD5

    c5b49effa7f48e0615f884014d97e547

  • SHA1

    7605268c7c2eff3e5b5869fec5ba60a7803462cb

  • SHA256

    cb65c337225d081453405d3da6de0bebf8c7853c088ff21c1ababa64bb3c2bf8

  • SHA512

    3fa83560d3fcbf4b68f2ecf8b36a921998f70b2706a0713b6ea3436d75c705b106e08420b892e92fae51b56d322b64a591be532c2d16f095da229350e2c0d372

  • SSDEEP

    384:semK2feTAyRcQWJa8O0Mu6y6wwzqwsyd/BpwgIMc8:seD2fUANQWm8wmwsuAfM

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:476
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:460
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
          2⤵
            PID:748
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
            2⤵
              PID:796
              • C:\Windows\system32\Dwm.exe
                "C:\Windows\system32\Dwm.exe"
                3⤵
                  PID:1312
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k netsvcs
                2⤵
                  PID:864
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k NetworkService
                  2⤵
                    PID:296
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                    2⤵
                      PID:324
                    • C:\Windows\system32\taskhost.exe
                      "taskhost.exe"
                      2⤵
                        PID:1232
                      • C:\Windows\system32\sppsvc.exe
                        C:\Windows\system32\sppsvc.exe
                        2⤵
                          PID:1848
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                          2⤵
                            PID:600
                          • C:\Windows\System32\spoolsv.exe
                            C:\Windows\System32\spoolsv.exe
                            2⤵
                              PID:1008
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService
                              2⤵
                                PID:836
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k RPCSS
                                2⤵
                                  PID:664
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k DcomLaunch
                                  2⤵
                                    PID:584
                                • C:\Windows\system32\winlogon.exe
                                  winlogon.exe
                                  1⤵
                                    PID:416
                                  • C:\Windows\system32\csrss.exe
                                    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                    1⤵
                                      PID:376
                                    • C:\Windows\system32\wininit.exe
                                      wininit.exe
                                      1⤵
                                        PID:368
                                        • C:\Windows\system32\lsm.exe
                                          C:\Windows\system32\lsm.exe
                                          2⤵
                                            PID:484
                                        • C:\Windows\Explorer.EXE
                                          C:\Windows\Explorer.EXE
                                          1⤵
                                            PID:1360
                                            • C:\Users\Admin\AppData\Local\Temp\cb65c337225d081453405d3da6de0bebf8c7853c088ff21c1ababa64bb3c2bf8.exe
                                              "C:\Users\Admin\AppData\Local\Temp\cb65c337225d081453405d3da6de0bebf8c7853c088ff21c1ababa64bb3c2bf8.exe"
                                              2⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious behavior: MapViewOfSection
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of SetWindowsHookEx
                                              • Suspicious use of WriteProcessMemory
                                              PID:784

                                          Network

                                          MITRE ATT&CK Matrix

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • memory/784-54-0x0000000075FC1000-0x0000000075FC3000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/784-55-0x0000000000400000-0x0000000000419000-memory.dmp
                                            Filesize

                                            100KB

                                          • memory/784-56-0x0000000000400000-0x0000000000419000-memory.dmp
                                            Filesize

                                            100KB