Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09-03-2024 11:43

General

  • Target

    kasif (1).exe

  • Size

    1.2MB

  • MD5

    7b57d6f85391749f1434ceb4922b3485

  • SHA1

    88229ec41aed3b88d4727eaa5b5be0ad61df69c4

  • SHA256

    5cb9d04e1e83aa84dc63ef2481164e12094538460032da199d0f822f0f6db7c1

  • SHA512

    ddbec4cec4bc0b2c7adfd2034cd585df654623c239e9677c47fb31be783fc1b91f766c847ca51c22311f61b452949dda5b6d119f0ebde972c35f6272c0384948

  • SSDEEP

    12288:2ee4nEIdhgS7zoD2X1LFADFG9O3YdGiZ4bCMRbiVnoFJ8fvabFLsc8t48ceCVYQk:2ptqQD6VFUJIdGiZCCob9YQ5m3P3L

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of WriteProcessMemory 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1192
      • C:\Users\Admin\AppData\Local\Temp\kasif (1).exe
        "C:\Users\Admin\AppData\Local\Temp\kasif (1).exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2276

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1192-1-0x0000000002920000-0x0000000002921000-memory.dmp

      Filesize

      4KB

    • memory/2276-0-0x0000000000A10000-0x0000000000B6C000-memory.dmp

      Filesize

      1.4MB

    • memory/2276-2-0x0000000000A10000-0x0000000000B6C000-memory.dmp

      Filesize

      1.4MB