Analysis

  • max time kernel
    34s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:30

General

  • Target

    3feb80a88c89fa0513fa9c3ca7aa2cde6076b3cd2eacac24181ff665ce556ced.exe

  • Size

    148KB

  • MD5

    ec1d7d8617ce8e35bd2f691e5c25e998

  • SHA1

    9570e0d2ed16f6477977626d0dcab9a19e3d02b1

  • SHA256

    3feb80a88c89fa0513fa9c3ca7aa2cde6076b3cd2eacac24181ff665ce556ced

  • SHA512

    bf2897c2a39d3fa04efb3c941323ea0d9aff0580f9ce6dff83b02fe718e9567265424910cd24a13b616c5748d39bd1e575051a1009e58e8a308be051219cec3d

  • SSDEEP

    3072:gHsPuUl7vwMP/tHyPDQMbPcUVlffIL7+4NaskiidobE:ru47vbP/UJQUV63adobE

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3feb80a88c89fa0513fa9c3ca7aa2cde6076b3cd2eacac24181ff665ce556ced.exe
    "C:\Users\Admin\AppData\Local\Temp\3feb80a88c89fa0513fa9c3ca7aa2cde6076b3cd2eacac24181ff665ce556ced.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Local\Temp\3feb80a88c89fa0513fa9c3ca7aa2cde6076b3cd2eacac24181ff665ce556ced.exe
      ?
      2⤵
        PID:1112

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1112-54-0x0000000000000000-mapping.dmp
    • memory/1112-56-0x00000000760D1000-0x00000000760D3000-memory.dmp
      Filesize

      8KB

    • memory/1112-57-0x0000000010000000-0x000000001000F000-memory.dmp
      Filesize

      60KB

    • memory/1112-61-0x0000000010000000-0x000000001000F000-memory.dmp
      Filesize

      60KB

    • memory/1112-60-0x0000000010000000-0x000000001000F000-memory.dmp
      Filesize

      60KB

    • memory/1112-63-0x0000000010000000-0x000000001000F000-memory.dmp
      Filesize

      60KB

    • memory/1112-62-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1112-64-0x0000000010000000-0x000000001000F000-memory.dmp
      Filesize

      60KB

    • memory/2040-55-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB