Analysis

  • max time kernel
    23s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    01/08/2023, 20:51

General

  • Target

    Block host.exe

  • Size

    112KB

  • MD5

    56cd9dc5a50c7991ba4dbb442744f902

  • SHA1

    40034e936e8962ab47f29d5ad5dce29865f5139c

  • SHA256

    295cabf3bcb3b01172ce1a7a8b9232a1da1e16555547ecacdf847fc3838aa731

  • SHA512

    4fc59b5746e8e0b0371543ff17216e5a16887001dc5200b7664631b4d6438fe8e8a5610699d67c15775218a0b837c037bb78b04251ca8bd19fe4fe4762c890b4

  • SSDEEP

    1536:sgLDkbR6l7zLDTnXPQFEnouy8fQ57Fn8tYxb7Cm0HWVxcZMoM/R:DsaT/XYqoutI57Fn8QbSWbcKn

Score
8/10
upx

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\SysWOW64\find.exe
    FIND /C /I "platform.wondershare.com" C:\Windows\system32\drivers\etc\hosts
    1⤵
      PID:2644
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\817F.tmp\Â host.cmd" "C:\Users\Admin\AppData\Local\Temp\Block host.exe""
      1⤵
      • Drops file in Drivers directory
      • Suspicious use of WriteProcessMemory
      PID:2624
    • C:\Users\Admin\AppData\Local\Temp\Block host.exe
      "C:\Users\Admin\AppData\Local\Temp\Block host.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:748

    Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\817F.tmp\Â host.cmd

            Filesize

            223B

            MD5

            08031e87639c6dc0612e29fc9d6f1023

            SHA1

            a2842fcd6c1344183c01b2e8bafaff258250ecad

            SHA256

            10518e7f8989ace9d75367a34fb5d9a679fa2c75d70927bf4545ff991534f92d

            SHA512

            cc55d3d8ec242b2c7c5c60e2ab315c59529962078e123c7e0746d428ca4b3e52a1bd519c3091fe6127a3e56a56c59a3440e07f09fa27fad0ed32d4dd55604738

          • C:\Users\Admin\AppData\Local\Temp\817F.tmp\Â host.cmd

            Filesize

            223B

            MD5

            08031e87639c6dc0612e29fc9d6f1023

            SHA1

            a2842fcd6c1344183c01b2e8bafaff258250ecad

            SHA256

            10518e7f8989ace9d75367a34fb5d9a679fa2c75d70927bf4545ff991534f92d

            SHA512

            cc55d3d8ec242b2c7c5c60e2ab315c59529962078e123c7e0746d428ca4b3e52a1bd519c3091fe6127a3e56a56c59a3440e07f09fa27fad0ed32d4dd55604738

          • memory/748-64-0x0000000000400000-0x000000000043E000-memory.dmp

            Filesize

            248KB

          • memory/748-54-0x0000000000400000-0x000000000043E000-memory.dmp

            Filesize

            248KB