Analysis

  • max time kernel
    149s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 12:03

General

  • Target

    17edad88397803f6b1f03ba3c200bed1.exe

  • Size

    85KB

  • MD5

    17edad88397803f6b1f03ba3c200bed1

  • SHA1

    b2cba259eda774e65c8d63a4601c0d3a0be8c37f

  • SHA256

    6ee4bd84546544ae8feaa2c6fa722986eb9f082a0faaa1671a0e2fee61d947e7

  • SHA512

    8004a4b79092f822bc16f3f0e7758bd7892c55607661a7ec47f9c33ef1ba7d38dc529a65c481da1523b7a99ba46dc964f4d333d0c5bc27cc03698b598df28c12

  • SSDEEP

    1536:qUWR/D8c4uLIu5tj9rWHHS99rzDQYLV8VdLr+k/89ec:qCcTUcR7fDQo8VBh/Ie

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17edad88397803f6b1f03ba3c200bed1.exe
    "C:\Users\Admin\AppData\Local\Temp\17edad88397803f6b1f03ba3c200bed1.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
        PID:2360

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1428-1-0x00000000002B0000-0x00000000002B1000-memory.dmp

      Filesize

      4KB

    • memory/1428-6-0x0000000000400000-0x0000000000414000-memory.dmp

      Filesize

      80KB

    • memory/1428-2-0x00000000002C0000-0x00000000002D2000-memory.dmp

      Filesize

      72KB

    • memory/1428-0-0x0000000000400000-0x0000000000425000-memory.dmp

      Filesize

      148KB

    • memory/2360-7-0x0000000000080000-0x0000000000089000-memory.dmp

      Filesize

      36KB

    • memory/2360-5-0x0000000000080000-0x0000000000089000-memory.dmp

      Filesize

      36KB

    • memory/2360-4-0x0000000000080000-0x0000000000089000-memory.dmp

      Filesize

      36KB

    • memory/2360-10-0x0000000000080000-0x0000000000089000-memory.dmp

      Filesize

      36KB