Analysis

  • max time kernel
    8s
  • max time network
    14s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    15-11-2020 22:46

General

  • Target

    7a4bfd551b2eb99868d2ece95504a2a36d4839f9061c72e939877d8f1a18a5cb.exe

  • Size

    4.2MB

  • MD5

    001dea7a3c069e655cb0460c6abdb7b2

  • SHA1

    88a439fb5d18d193d9c7b633b696201a120a98cb

  • SHA256

    7a4bfd551b2eb99868d2ece95504a2a36d4839f9061c72e939877d8f1a18a5cb

  • SHA512

    55fa522da73b2668eaeb3051fa0b27150de0a024dce65409b14678143565cab4775aebd7043d6107eddeef8a8d0b8c914e5d09d53eb153d69715006fc994ff2c

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a4bfd551b2eb99868d2ece95504a2a36d4839f9061c72e939877d8f1a18a5cb.exe
    "C:\Users\Admin\AppData\Local\Temp\7a4bfd551b2eb99868d2ece95504a2a36d4839f9061c72e939877d8f1a18a5cb.exe"
    1⤵
    • Modifies system certificate store
    PID:292

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/292-0-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/292-1-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/292-2-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB

  • memory/292-3-0x0000000000400000-0x00000000010B6000-memory.dmp
    Filesize

    12.7MB