Analysis

  • max time kernel
    113s
  • max time network
    107s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 11:07

General

  • Target

    2051304296dc64c270ce08409c5cb6f11efc01860d6c076e4625ced660ec7e34.exe

  • Size

    133KB

  • MD5

    193c5a62e1acd4a4a97ee5f9d3bb76f8

  • SHA1

    3f5ee505c1416c5800caeae7e97996e3e636c042

  • SHA256

    2051304296dc64c270ce08409c5cb6f11efc01860d6c076e4625ced660ec7e34

  • SHA512

    5c29cc49af69c6eca93dcad039c174d47c89c0eabed93804cd94e46533755fef1265a26ea1d4ed1dd07d532e2365e0a24617289a727b32c98057ae751743a670

  • SSDEEP

    3072:wV3po91huWRLx4FxsifphYSoA0GbhbhiJqiUD0/G:fRVO9DY5A0GbviJq/D9

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2051304296dc64c270ce08409c5cb6f11efc01860d6c076e4625ced660ec7e34.exe
    "C:\Users\Admin\AppData\Local\Temp\2051304296dc64c270ce08409c5cb6f11efc01860d6c076e4625ced660ec7e34.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1340
    • C:\Users\Admin\AppData\Local\Temp\2051304296dc64c270ce08409c5cb6f11efc01860d6c076e4625ced660ec7e34.exe
      ?
      2⤵
        PID:1304

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1304-56-0x00000000759C1000-0x00000000759C3000-memory.dmp

      Filesize

      8KB

    • memory/1304-57-0x0000000010000000-0x000000001000F000-memory.dmp

      Filesize

      60KB

    • memory/1304-61-0x0000000010000000-0x000000001000F000-memory.dmp

      Filesize

      60KB

    • memory/1304-60-0x0000000010000000-0x000000001000F000-memory.dmp

      Filesize

      60KB

    • memory/1304-62-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/1304-63-0x0000000010000000-0x000000001000F000-memory.dmp

      Filesize

      60KB

    • memory/1340-55-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB