Analysis

  • max time kernel
    187s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:00

General

  • Target

    d5b53f4d17852a17500222405a936ab4e1e0563610044076437ce6b1d0baa64c.exe

  • Size

    148KB

  • MD5

    f959891e2c8e943e8a4b759a1971f263

  • SHA1

    81ff3d8a3e38ea465c3b95512fc7957afb295c28

  • SHA256

    d5b53f4d17852a17500222405a936ab4e1e0563610044076437ce6b1d0baa64c

  • SHA512

    bbf1f5c19dcfc8940ff7a658ebf0395e676e9e300be0312bdfeeb8d7303095aa58ef17fac29dfbcea016c603c329224c56d6d7698f2102e465082284499256b8

  • SSDEEP

    3072:g0sH5paz1QJ3ebPcUVlffIL7+4NaskiidokgKeH:YEQJOQUV63adoy

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d5b53f4d17852a17500222405a936ab4e1e0563610044076437ce6b1d0baa64c.exe
    "C:\Users\Admin\AppData\Local\Temp\d5b53f4d17852a17500222405a936ab4e1e0563610044076437ce6b1d0baa64c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1476
    • C:\Users\Admin\AppData\Local\Temp\d5b53f4d17852a17500222405a936ab4e1e0563610044076437ce6b1d0baa64c.exe
      ?
      2⤵
        PID:1956

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1476-133-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1956-132-0x0000000000000000-mapping.dmp
    • memory/1956-134-0x0000000010000000-0x000000001000F000-memory.dmp
      Filesize

      60KB

    • memory/1956-137-0x0000000010000000-0x000000001000F000-memory.dmp
      Filesize

      60KB

    • memory/1956-138-0x0000000010000000-0x000000001000F000-memory.dmp
      Filesize

      60KB

    • memory/1956-139-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1956-140-0x0000000010000000-0x000000001000F000-memory.dmp
      Filesize

      60KB

    • memory/1956-141-0x0000000010000000-0x000000001000F000-memory.dmp
      Filesize

      60KB