Analysis

  • max time kernel
    189s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:47

General

  • Target

    ec6826239d4534f7561b69eb5f1f79e39fd624f75ec4c5484c82428231f48651.exe

  • Size

    233KB

  • MD5

    ce0ee26bfbc866584bbfe029ba013722

  • SHA1

    cc0ec1de94f502b2f5ed694cbbed2bc0045b2572

  • SHA256

    ec6826239d4534f7561b69eb5f1f79e39fd624f75ec4c5484c82428231f48651

  • SHA512

    043726af137aec6e8c6e411e842af3fd7113ae60b6d894705b4a1c38149a46d60ed04e418d2b6c2e9bfa7229208e0c7219ed5fe83a23ebc722050be17524dc64

  • SSDEEP

    6144:JZEjiPnqZIxIfY90m6nYw9j+x5cD67rput4fO6tS5M:JMiPRUY90mQYek4+26tS5M

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec6826239d4534f7561b69eb5f1f79e39fd624f75ec4c5484c82428231f48651.exe
    "C:\Users\Admin\AppData\Local\Temp\ec6826239d4534f7561b69eb5f1f79e39fd624f75ec4c5484c82428231f48651.exe"
    1⤵
      PID:1428

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1428-132-0x0000000000400000-0x00000000004F1000-memory.dmp
      Filesize

      964KB

    • memory/1428-133-0x0000000000400000-0x00000000004F1000-memory.dmp
      Filesize

      964KB

    • memory/1428-134-0x0000000000400000-0x00000000004F1000-memory.dmp
      Filesize

      964KB

    • memory/1428-136-0x0000000000400000-0x00000000004F1000-memory.dmp
      Filesize

      964KB

    • memory/1428-137-0x0000000000400000-0x00000000004F1000-memory.dmp
      Filesize

      964KB

    • memory/1428-138-0x0000000000400000-0x00000000004F1000-memory.dmp
      Filesize

      964KB

    • memory/1428-139-0x0000000000400000-0x00000000004F1000-memory.dmp
      Filesize

      964KB

    • memory/1428-140-0x00000000006D0000-0x00000000006D5000-memory.dmp
      Filesize

      20KB

    • memory/1428-141-0x0000000000400000-0x00000000004F1000-memory.dmp
      Filesize

      964KB

    • memory/1428-142-0x0000000000400000-0x00000000004F1000-memory.dmp
      Filesize

      964KB

    • memory/1428-143-0x0000000002220000-0x0000000002301000-memory.dmp
      Filesize

      900KB

    • memory/1428-145-0x0000000000400000-0x00000000004F1000-memory.dmp
      Filesize

      964KB

    • memory/1428-146-0x0000000002220000-0x0000000002301000-memory.dmp
      Filesize

      900KB