Analysis

  • max time kernel
    52s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 16:58

General

  • Target

    1c2dcc57645d3e2592d7c307d8be2b8f3b7ebce280f6d760279b5de121aefcfd.exe

  • Size

    240KB

  • MD5

    1553eeff06e56d5a4034534864280534

  • SHA1

    bc49d340c46af05dca91ba2e8ad17be359b7b5ad

  • SHA256

    1c2dcc57645d3e2592d7c307d8be2b8f3b7ebce280f6d760279b5de121aefcfd

  • SHA512

    fa3642deb17fe7200de6aad8b556754453c0861007ac695ef63ddbdf96513934cdce7d3f037980173014cae43aa4540901a2c7088588f8ab8e88ee6d7e1a5e9b

  • SSDEEP

    6144:SjzOsQWw5/dR+SOVTpMAQMJvM4qsel9J9l1:h5vUS2CAQMJ/qsel9l

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c2dcc57645d3e2592d7c307d8be2b8f3b7ebce280f6d760279b5de121aefcfd.exe
    "C:\Users\Admin\AppData\Local\Temp\1c2dcc57645d3e2592d7c307d8be2b8f3b7ebce280f6d760279b5de121aefcfd.exe"
    1⤵
      PID:1656

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1656-54-0x0000000076221000-0x0000000076223000-memory.dmp
      Filesize

      8KB

    • memory/1656-55-0x0000000000400000-0x0000000000466000-memory.dmp
      Filesize

      408KB

    • memory/1656-56-0x0000000000400000-0x0000000000466000-memory.dmp
      Filesize

      408KB