Analysis

  • max time kernel
    27s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    25-03-2023 09:17

General

  • Target

    eb6af295c348f16f2361cbe96fdc3bcb.exe

  • Size

    549KB

  • MD5

    eb6af295c348f16f2361cbe96fdc3bcb

  • SHA1

    70a3ab96557fb23d306e1cf4ad809e88866b2051

  • SHA256

    b6e51307f7707d56e7b698aa432f429b1ea504a71fa406e8e4276efa8d62aeeb

  • SHA512

    b2681641d6ea34f12b2b79dcd81f0c22109f66d162f63787c3ec58eaa4af33f202b7fa19807b3414b55546e06c1230ffc8367e51f1d39f9f96cc63e07f06de3c

  • SSDEEP

    12288:wO/lcNkfv7X2HhTUok0e7VJgGRGLKjrd+nvjIiykW43gpz4zBEQ1Kcoeli9ibHp:wKlcNGvkWXgGRGL6hS933gx4uBcPz

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb6af295c348f16f2361cbe96fdc3bcb.exe
    "C:\Users\Admin\AppData\Local\Temp\eb6af295c348f16f2361cbe96fdc3bcb.exe"
    1⤵
      PID:1928

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1928-54-0x000000013F2F0000-0x000000013F45D000-memory.dmp
      Filesize

      1.4MB

    • memory/1928-55-0x000000013F2F0000-0x000000013F45D000-memory.dmp
      Filesize

      1.4MB

    • memory/1928-56-0x000000013F2F0000-0x000000013F45D000-memory.dmp
      Filesize

      1.4MB

    • memory/1928-57-0x000000013F2F0000-0x000000013F45D000-memory.dmp
      Filesize

      1.4MB

    • memory/1928-58-0x000000013F2F0000-0x000000013F45D000-memory.dmp
      Filesize

      1.4MB

    • memory/1928-60-0x0000000001B50000-0x0000000001B72000-memory.dmp
      Filesize

      136KB

    • memory/1928-69-0x0000000077AC0000-0x0000000077C69000-memory.dmp
      Filesize

      1.7MB

    • memory/1928-70-0x000000013F2F0000-0x000000013F45D000-memory.dmp
      Filesize

      1.4MB

    • memory/1928-71-0x000000013F2F0000-0x000000013F45D000-memory.dmp
      Filesize

      1.4MB