Analysis

  • max time kernel
    178s
  • max time network
    186s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 12:10

General

  • Target

    c88b8c05e627c0ffd19c1b2d5fec92e119a9b3558e00b99962babb68f48e43f9.exe

  • Size

    394KB

  • MD5

    ce9bc973a53472c1d8d18c244a3b254b

  • SHA1

    c056bd544a3d6620b6ccb190f524aa7c81d5056f

  • SHA256

    c88b8c05e627c0ffd19c1b2d5fec92e119a9b3558e00b99962babb68f48e43f9

  • SHA512

    80318d5fd976cd28008abdbbbcb5d8a1493cd8edc0cbd0f79a3eff1053fa7a1cf270a74357fa37c02630c7ab176caf0408583dc14664611c3847b404b6da0315

  • SSDEEP

    12288:aUVlArRr2hamUEzHSTLWGFL3gpvePSFjy:aUVk92UEDOtFL3gsPSFjy

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c88b8c05e627c0ffd19c1b2d5fec92e119a9b3558e00b99962babb68f48e43f9.exe
    "C:\Users\Admin\AppData\Local\Temp\c88b8c05e627c0ffd19c1b2d5fec92e119a9b3558e00b99962babb68f48e43f9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
        PID:1592

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1592-60-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/1592-62-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/1592-63-0x0000000000449360-mapping.dmp
    • memory/1928-54-0x0000000075521000-0x0000000075523000-memory.dmp
      Filesize

      8KB

    • memory/1928-55-0x0000000010000000-0x0000000010043000-memory.dmp
      Filesize

      268KB

    • memory/1928-59-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1928-64-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB