Analysis

  • max time kernel
    146s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06/12/2022, 10:22

General

  • Target

    4adc6e57a7b6f5614fd8bf9a32b0a1418ba265e500e7e24b9e078b07d95be182.exe

  • Size

    133KB

  • MD5

    07774493e004162f10fac8bcab6ea417

  • SHA1

    0c40cd9efd4c7ad1ba9fc6a3145ef3f4c79e86ee

  • SHA256

    4adc6e57a7b6f5614fd8bf9a32b0a1418ba265e500e7e24b9e078b07d95be182

  • SHA512

    fdc3477ad9fb27f9f3c3459d0e1cc09d6004efb9d2cd260adb6b70971ccd080ce1afccdc4fe089f25ef32cf1e6f0d39e6c5fb869d1779cae02b98b92065bd511

  • SSDEEP

    3072:yV3pol3oqfcOByAN1M7ifphYSoA0GbhbhiQMqiUD3/M:X/cPAHDY5A0GbviVq/D0

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4adc6e57a7b6f5614fd8bf9a32b0a1418ba265e500e7e24b9e078b07d95be182.exe
    "C:\Users\Admin\AppData\Local\Temp\4adc6e57a7b6f5614fd8bf9a32b0a1418ba265e500e7e24b9e078b07d95be182.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Users\Admin\AppData\Local\Temp\4adc6e57a7b6f5614fd8bf9a32b0a1418ba265e500e7e24b9e078b07d95be182.exe
      ?
      2⤵
        PID:2004

    Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1704-133-0x0000000000400000-0x0000000000427000-memory.dmp

            Filesize

            156KB

          • memory/2004-137-0x0000000010000000-0x000000001000F000-memory.dmp

            Filesize

            60KB

          • memory/2004-134-0x0000000010000000-0x000000001000F000-memory.dmp

            Filesize

            60KB

          • memory/2004-138-0x0000000010000000-0x000000001000F000-memory.dmp

            Filesize

            60KB

          • memory/2004-139-0x0000000000400000-0x0000000000427000-memory.dmp

            Filesize

            156KB

          • memory/2004-140-0x0000000010000000-0x000000001000F000-memory.dmp

            Filesize

            60KB