Analysis

  • max time kernel
    38s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:15

General

  • Target

    ed6c2d3cb5b75ae4e70cb4d2d1df7a9f3ccee1d21679c965d47faedd060dd0d7.exe

  • Size

    100KB

  • MD5

    3ff4c57cfd28f8076bd49b2c4eaf3ce3

  • SHA1

    84dbdb87359af51723724af388f512ace47bc944

  • SHA256

    ed6c2d3cb5b75ae4e70cb4d2d1df7a9f3ccee1d21679c965d47faedd060dd0d7

  • SHA512

    d21ab116f0c2cd7ade49ebd6ee1df4e4d3329dfab84e94c3686f9091326b600ea1144d79f1efa866a326c44998f3c26a8f16bbfd0296663297745639daa4ae72

  • SSDEEP

    1536:QmYxIt4ApCJJjYwt6jKIwVqSMYaWxUSBK4r465M/Tur8zlz2+QUA0222rGNliH6f:QepQ6jKcNcUEK4LM/T5w+hYGNliaP

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1288
      • C:\Users\Admin\AppData\Local\Temp\ed6c2d3cb5b75ae4e70cb4d2d1df7a9f3ccee1d21679c965d47faedd060dd0d7.exe
        "C:\Users\Admin\AppData\Local\Temp\ed6c2d3cb5b75ae4e70cb4d2d1df7a9f3ccee1d21679c965d47faedd060dd0d7.exe"
        2⤵
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:1240

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1240-54-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/1240-60-0x0000000000020000-0x0000000000030000-memory.dmp
      Filesize

      64KB

    • memory/1240-59-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/1240-61-0x0000000000230000-0x000000000024A000-memory.dmp
      Filesize

      104KB

    • memory/1240-62-0x0000000000230000-0x000000000024A000-memory.dmp
      Filesize

      104KB

    • memory/1288-55-0x00000000029C0000-0x00000000029CC000-memory.dmp
      Filesize

      48KB

    • memory/1288-57-0x00000000029C0000-0x00000000029CC000-memory.dmp
      Filesize

      48KB