Analysis

  • max time kernel
    38s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:20

General

  • Target

    e1cedb054361cefaae906724623a859ef7e43be8bfdef0f3d388a8efb3aeee94.exe

  • Size

    58KB

  • MD5

    5de23330fa822742010c9e61311d31b0

  • SHA1

    8b8e46bf499cbfd9235959fe1c0790dcdfa23046

  • SHA256

    e1cedb054361cefaae906724623a859ef7e43be8bfdef0f3d388a8efb3aeee94

  • SHA512

    b0b731b9d2cdf293f754cc771c11d5f579d3ff7e3d21804588f9168f494a594f14ffe460226bf5034109612215b95ebc234497ba399faf74194f2e77af1ad5eb

  • SSDEEP

    1536:tHoSCdeVMCT6ggMw4Y7FgG2xV89mTr39w6XJJzVtltU:tHoLde/OgV432UcP39hXJZnlG

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e1cedb054361cefaae906724623a859ef7e43be8bfdef0f3d388a8efb3aeee94.exe
    "C:\Users\Admin\AppData\Local\Temp\e1cedb054361cefaae906724623a859ef7e43be8bfdef0f3d388a8efb3aeee94.exe"
    1⤵
    • Drops file in Windows directory
    PID:1332

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1332-54-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/1332-55-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB