Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    21-01-2024 05:42

General

  • Target

    6c7d7412c9a8e8e74aff9130e212c82f.exe

  • Size

    438KB

  • MD5

    6c7d7412c9a8e8e74aff9130e212c82f

  • SHA1

    2b4edc91edba5ffce27454ede5452c06dc507754

  • SHA256

    a6fc6d74b08cc5b82b24ae024c952a416d92305f6aa0af94c75b6dbf864a65e9

  • SHA512

    f4304a10138ba380ffff328dcaff91883f23eca2c920946a43677bf6909914d904f7c286d3bb3a49b0b9d9d985d01caa9749e9aeb7dcdc3aa37d4bbba538a858

  • SSDEEP

    6144:6V8ppm+WBy4tNsU/nEbijjRgnrE/8088OBedFO0QziqH8rpeTNiz7NEm67VW1ft:M04uU/DUElVOeOZfU8TNiVb6o5t

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Control Panel 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c7d7412c9a8e8e74aff9130e212c82f.exe
    "C:\Users\Admin\AppData\Local\Temp\6c7d7412c9a8e8e74aff9130e212c82f.exe"
    1⤵
    • Modifies Control Panel
    • Suspicious behavior: EnumeratesProcesses
    PID:2500

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2500-0-0x0000000000260000-0x00000000002C5000-memory.dmp
    Filesize

    404KB

  • memory/2500-1-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2500-4-0x0000000000260000-0x00000000002C5000-memory.dmp
    Filesize

    404KB