Analysis

  • max time kernel
    293s
  • max time network
    352s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 21:02

General

  • Target

    3a0ea2d0ab5193399ad8885ef10b389b3696dfa9bab76e8ceaff0903ee75e978.exe

  • Size

    257KB

  • MD5

    1619b3d34e908676731f2de7546ec033

  • SHA1

    a19e47283bcabb8cf0271b1d1e01ca5ba132fb36

  • SHA256

    3a0ea2d0ab5193399ad8885ef10b389b3696dfa9bab76e8ceaff0903ee75e978

  • SHA512

    303998694eb77a597bff0b296956abbd6a4dc1225a60bd4765fb6b2abd592887ceef63694afd66949b229178e8e8cfbf1614165801dc97208d2f185b24eef7b8

  • SSDEEP

    6144:Ceqf28K4yODF+llRfcpmPCA+UdY0VJyt+Z/oKiNbg5G9EanssOP:CeKzK43WKE6A+q7/yw2yGWanssOP

Score
9/10
upx

Malware Config

Signatures

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • Nirsoft 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Runs net.exe
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a0ea2d0ab5193399ad8885ef10b389b3696dfa9bab76e8ceaff0903ee75e978.exe
    "C:\Users\Admin\AppData\Local\Temp\3a0ea2d0ab5193399ad8885ef10b389b3696dfa9bab76e8ceaff0903ee75e978.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:4512
    • C:\Windows\SysWOW64\net.exe
      net stop SharedAccess
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2712
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop SharedAccess
        3⤵
          PID:3776

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2712-132-0x0000000000000000-mapping.dmp
    • memory/3776-134-0x0000000000000000-mapping.dmp
    • memory/4512-133-0x0000000000400000-0x00000000004A6000-memory.dmp
      Filesize

      664KB

    • memory/4512-135-0x0000000000400000-0x00000000004A6000-memory.dmp
      Filesize

      664KB