Analysis

  • max time kernel
    40s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 10:35

General

  • Target

    3e99fd8a26ed97c86f8c1a9d2409a9be391d98b6a1380ce0042e2af8b53a8060.exe

  • Size

    134KB

  • MD5

    65ebb6c6a9dbc5241b503c6132142044

  • SHA1

    f18f60315aa01b918aa71a7461f7217f5c5ffc43

  • SHA256

    3e99fd8a26ed97c86f8c1a9d2409a9be391d98b6a1380ce0042e2af8b53a8060

  • SHA512

    fb540ada17780039dbaefc9af270063921ffc9fa1eef3b44d09ec2ea6c06137fcc07f4638823d4366a46c8d4d03fe9418251399fd12b7ed0a38cef72f15a11d9

  • SSDEEP

    3072:dpc8+Tn2bw6h7gTxoQqb0v/ySMos28SeGgUDF//:dN+72bw6h7gTxoQqbY6TJyDh

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e99fd8a26ed97c86f8c1a9d2409a9be391d98b6a1380ce0042e2af8b53a8060.exe
    "C:\Users\Admin\AppData\Local\Temp\3e99fd8a26ed97c86f8c1a9d2409a9be391d98b6a1380ce0042e2af8b53a8060.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1148
    • C:\Users\Admin\AppData\Local\Temp\3e99fd8a26ed97c86f8c1a9d2409a9be391d98b6a1380ce0042e2af8b53a8060.exe
      ?
      2⤵
        PID:1956

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1148-54-0x0000000074C11000-0x0000000074C13000-memory.dmp

      Filesize

      8KB

    • memory/1148-56-0x0000000000400000-0x0000000000428000-memory.dmp

      Filesize

      160KB

    • memory/1956-55-0x0000000000000000-mapping.dmp

    • memory/1956-58-0x0000000010000000-0x000000001000F000-memory.dmp

      Filesize

      60KB

    • memory/1956-61-0x0000000010000000-0x000000001000F000-memory.dmp

      Filesize

      60KB

    • memory/1956-62-0x0000000010000000-0x000000001000F000-memory.dmp

      Filesize

      60KB

    • memory/1956-63-0x0000000000400000-0x0000000000428000-memory.dmp

      Filesize

      160KB

    • memory/1956-64-0x0000000010000000-0x000000001000F000-memory.dmp

      Filesize

      60KB

    • memory/1956-65-0x0000000010000000-0x000000001000F000-memory.dmp

      Filesize

      60KB