Analysis

  • max time kernel
    136s
  • max time network
    186s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    06/12/2022, 09:36

General

  • Target

    7487d28a02cb235a581b65fc24157b6985b03b96e4816243b3b03a06a63a1d46.exe

  • Size

    133KB

  • MD5

    547b983f854324b91a03738159ae6034

  • SHA1

    e216e49a7f1ba53386fe092c8d175aadf16f66eb

  • SHA256

    7487d28a02cb235a581b65fc24157b6985b03b96e4816243b3b03a06a63a1d46

  • SHA512

    d31265baf62352c3d5db005642ee4feb3ea6cadb9799f2da58ca47bd89cdd13597b2c1cd556d2009585a9b36086d4d0cd21e00340ab2459f4720719aab4751d2

  • SSDEEP

    3072:7V3pojf//GT6dSnfVhXDajwifphYSoA0Gbhbhi/qiUDG/o:WfM6dSfVhXGTDY5A0Gbvi/q/D5

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7487d28a02cb235a581b65fc24157b6985b03b96e4816243b3b03a06a63a1d46.exe
    "C:\Users\Admin\AppData\Local\Temp\7487d28a02cb235a581b65fc24157b6985b03b96e4816243b3b03a06a63a1d46.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:968
    • C:\Users\Admin\AppData\Local\Temp\7487d28a02cb235a581b65fc24157b6985b03b96e4816243b3b03a06a63a1d46.exe
      ?
      2⤵
        PID:1028

    Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/968-55-0x0000000000400000-0x0000000000427000-memory.dmp

            Filesize

            156KB

          • memory/1028-56-0x00000000761F1000-0x00000000761F3000-memory.dmp

            Filesize

            8KB

          • memory/1028-57-0x0000000010000000-0x000000001000F000-memory.dmp

            Filesize

            60KB

          • memory/1028-60-0x0000000010000000-0x000000001000F000-memory.dmp

            Filesize

            60KB

          • memory/1028-61-0x0000000010000000-0x000000001000F000-memory.dmp

            Filesize

            60KB

          • memory/1028-62-0x0000000000400000-0x0000000000427000-memory.dmp

            Filesize

            156KB

          • memory/1028-63-0x0000000010000000-0x000000001000F000-memory.dmp

            Filesize

            60KB