Analysis

  • max time kernel
    60s
  • max time network
    83s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:40

General

  • Target

    8fdd2a58c7b407449699a5c2268cc93d7faebb1419f0129812b2a6c854179049.exe

  • Size

    148KB

  • MD5

    981851c1f9b9c5a866f28f7bddbe30dc

  • SHA1

    b0d68a6a977597651b3d33e11a65970ffa96bc25

  • SHA256

    8fdd2a58c7b407449699a5c2268cc93d7faebb1419f0129812b2a6c854179049

  • SHA512

    ba81ad8669ac095851eaed9623094086bc845b1fe4f359b0476ad4e8e975b0382d0923bfde6e142822e53a087ac84118f0d759104842aba631aa461c2da68c3d

  • SSDEEP

    3072:g9sRwTbWHR4PDQMbPcUVlffIL7+4NaskiidoGE:IbWx8JQUV63adoGE

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8fdd2a58c7b407449699a5c2268cc93d7faebb1419f0129812b2a6c854179049.exe
    "C:\Users\Admin\AppData\Local\Temp\8fdd2a58c7b407449699a5c2268cc93d7faebb1419f0129812b2a6c854179049.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1356
    • C:\Users\Admin\AppData\Local\Temp\8fdd2a58c7b407449699a5c2268cc93d7faebb1419f0129812b2a6c854179049.exe
      ?
      2⤵
        PID:1052

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1052-54-0x0000000000000000-mapping.dmp
    • memory/1052-56-0x0000000074E01000-0x0000000074E03000-memory.dmp
      Filesize

      8KB

    • memory/1052-57-0x0000000010000000-0x000000001000F000-memory.dmp
      Filesize

      60KB

    • memory/1052-60-0x0000000010000000-0x000000001000F000-memory.dmp
      Filesize

      60KB

    • memory/1052-61-0x0000000010000000-0x000000001000F000-memory.dmp
      Filesize

      60KB

    • memory/1052-62-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1052-63-0x0000000010000000-0x000000001000F000-memory.dmp
      Filesize

      60KB

    • memory/1052-64-0x0000000010000000-0x000000001000F000-memory.dmp
      Filesize

      60KB

    • memory/1356-55-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB