Analysis

  • max time kernel
    187s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:15

General

  • Target

    b326c24c313771ae62944376619a794b66a8cc3866c3dc78230170dd6ec12d13.exe

  • Size

    102KB

  • MD5

    30ecdda65e1feb73d81b52eb3479ccc8

  • SHA1

    a046bdb03b64dfb1acc97ef297b7ec9e7e5425b9

  • SHA256

    b326c24c313771ae62944376619a794b66a8cc3866c3dc78230170dd6ec12d13

  • SHA512

    2ce908aa73a93f1a7ed9090263a54600dacc3ffe817a2f9bd86e92c3001c9d482b1df5dd21ba57b52069f8dbcbdd66415876a6fb88961eb52122e3600ccebce9

  • SSDEEP

    3072:rzMDrJ+tfATDLRiuW0IhGqkumUPNfjUi6kpoEOp3AJ:Pwd+tfYDFikIdmWfjUgoj3

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2732
      • C:\Users\Admin\AppData\Local\Temp\b326c24c313771ae62944376619a794b66a8cc3866c3dc78230170dd6ec12d13.exe
        "C:\Users\Admin\AppData\Local\Temp\b326c24c313771ae62944376619a794b66a8cc3866c3dc78230170dd6ec12d13.exe"
        2⤵
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:4812

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4812-132-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/4812-133-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/4812-134-0x00000000001D0000-0x00000000001EA000-memory.dmp
      Filesize

      104KB