Analysis

  • max time kernel
    172s
  • max time network
    195s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:15

General

  • Target

    c496e19eb276e49c1fc2680c86863b92e150a8c13cc2b1900da4b4466395ecee.exe

  • Size

    104KB

  • MD5

    aef9ac118b94ce725031ab45131d0834

  • SHA1

    4ef81ff33628a2280abce34a4cfc2242518e0e2f

  • SHA256

    c496e19eb276e49c1fc2680c86863b92e150a8c13cc2b1900da4b4466395ecee

  • SHA512

    b124af88b9ccbc344ef55d2796967b01173ba170c509ee164743106c27577b395abf68c2df42e3954c63119b12d9d3bbb092a631eed916e532e97494510da4f5

  • SSDEEP

    3072:6TF/ZMOWxIVKTtQWc1Lj/1vkKjJg3u8aY41A28SNevM3qbGi:CFBPWxtT6Wc1Lr1vI3unRgM6b

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3020
      • C:\Users\Admin\AppData\Local\Temp\c496e19eb276e49c1fc2680c86863b92e150a8c13cc2b1900da4b4466395ecee.exe
        "C:\Users\Admin\AppData\Local\Temp\c496e19eb276e49c1fc2680c86863b92e150a8c13cc2b1900da4b4466395ecee.exe"
        2⤵
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:4464

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4464-132-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/4464-134-0x00000000001D0000-0x00000000001EA000-memory.dmp
      Filesize

      104KB

    • memory/4464-133-0x0000000000030000-0x0000000000040000-memory.dmp
      Filesize

      64KB

    • memory/4464-135-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/4464-136-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB