Analysis

  • max time kernel
    167s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:42

General

  • Target

    2a2b74a2ae36cafac4178467cf616fbbffa5ef1688f45f089fb591a484f6b52c.exe

  • Size

    148KB

  • MD5

    a632078a796dfa6b779ee5e24996321d

  • SHA1

    fd70ebad93446f8c58ffc3bbf8238b5a19427bfc

  • SHA256

    2a2b74a2ae36cafac4178467cf616fbbffa5ef1688f45f089fb591a484f6b52c

  • SHA512

    a61be0f2225e0facd449df66a35bc2b592e520ce4cb98ec7b2d543e372943e129e4d0b0e652defb8c19a8341a2e3d50a079cc146580d9cfc691489781853950a

  • SSDEEP

    3072:gCsV5u1XZLJhaTopsNPDQMbPcUVlffIL7+4NaskiidowE:Y5kLJhLps5JQUV63adowE

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a2b74a2ae36cafac4178467cf616fbbffa5ef1688f45f089fb591a484f6b52c.exe
    "C:\Users\Admin\AppData\Local\Temp\2a2b74a2ae36cafac4178467cf616fbbffa5ef1688f45f089fb591a484f6b52c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4552
    • C:\Users\Admin\AppData\Local\Temp\2a2b74a2ae36cafac4178467cf616fbbffa5ef1688f45f089fb591a484f6b52c.exe
      ?
      2⤵
        PID:2320

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2320-132-0x0000000000000000-mapping.dmp
    • memory/2320-134-0x0000000010000000-0x000000001000F000-memory.dmp
      Filesize

      60KB

    • memory/2320-138-0x0000000010000000-0x000000001000F000-memory.dmp
      Filesize

      60KB

    • memory/2320-137-0x0000000010000000-0x000000001000F000-memory.dmp
      Filesize

      60KB

    • memory/2320-139-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/2320-140-0x0000000010000000-0x000000001000F000-memory.dmp
      Filesize

      60KB

    • memory/2320-141-0x0000000010000000-0x000000001000F000-memory.dmp
      Filesize

      60KB

    • memory/4552-133-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB