Analysis

  • max time kernel
    179s
  • max time network
    184s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:15

General

  • Target

    1f295760d8ef1f5c0b26ac411eadd44e03c9aa1daf0dbe67bfe7242e2fc040b6.exe

  • Size

    91KB

  • MD5

    417dfc52b2f5dae67db78afa029b81f0

  • SHA1

    9137b360017b2d8683c8666528de373c38d39a02

  • SHA256

    1f295760d8ef1f5c0b26ac411eadd44e03c9aa1daf0dbe67bfe7242e2fc040b6

  • SHA512

    9c18f54dc9663607843216852d1ca924882194afb7519246a08007a22e3e838c38d316e7b26f9f30a33e25a25d51d2b0d192c2dd7e22fb4ba5097430c6c3fb00

  • SSDEEP

    1536:LvXDaN1GEgX0lzsTsfdmr+QL16eUQ3HePuc2CzbziinFwaH8rWng3lnXV84rerxw:zDCcfX0lICdmbLItvZainF5HZg3lXa48

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2712
      • C:\Users\Admin\AppData\Local\Temp\1f295760d8ef1f5c0b26ac411eadd44e03c9aa1daf0dbe67bfe7242e2fc040b6.exe
        "C:\Users\Admin\AppData\Local\Temp\1f295760d8ef1f5c0b26ac411eadd44e03c9aa1daf0dbe67bfe7242e2fc040b6.exe"
        2⤵
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:4648

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4648-132-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/4648-133-0x0000000000030000-0x0000000000040000-memory.dmp
      Filesize

      64KB

    • memory/4648-134-0x00000000001D0000-0x00000000001EA000-memory.dmp
      Filesize

      104KB

    • memory/4648-135-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB