Analysis

  • max time kernel
    40s
  • max time network
    78s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 11:15

General

  • Target

    190b084c4f0c07ce8b07d1039d43886d7756db2df562fdde26407c8aecd5ff08.exe

  • Size

    133KB

  • MD5

    c44ee49129f1d5e368f267c28d6238d3

  • SHA1

    79faff98da1d33fdae9e86fd083a9b8b1243fcc3

  • SHA256

    190b084c4f0c07ce8b07d1039d43886d7756db2df562fdde26407c8aecd5ff08

  • SHA512

    8b0b7def1ac66800ffb7c5c4034faefe163e5d4d55dbd920d2a0d5257e88f9f69beab1c1962d549805ddff2e6f89656b7ff7134bfbc06ad740d71c2df6febcc5

  • SSDEEP

    3072:qV3poJ2zAAOoifphYSoA0GbhbhiVqiXWw/1:72spDY5A0GbviVqO

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\190b084c4f0c07ce8b07d1039d43886d7756db2df562fdde26407c8aecd5ff08.exe
    "C:\Users\Admin\AppData\Local\Temp\190b084c4f0c07ce8b07d1039d43886d7756db2df562fdde26407c8aecd5ff08.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Users\Admin\AppData\Local\Temp\190b084c4f0c07ce8b07d1039d43886d7756db2df562fdde26407c8aecd5ff08.exe
      ?
      2⤵
        PID:932

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/932-56-0x0000000075A81000-0x0000000075A83000-memory.dmp

      Filesize

      8KB

    • memory/932-57-0x0000000010000000-0x000000001000F000-memory.dmp

      Filesize

      60KB

    • memory/932-60-0x0000000010000000-0x000000001000F000-memory.dmp

      Filesize

      60KB

    • memory/932-61-0x0000000010000000-0x000000001000F000-memory.dmp

      Filesize

      60KB

    • memory/932-62-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/932-63-0x0000000010000000-0x000000001000F000-memory.dmp

      Filesize

      60KB

    • memory/1072-55-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB