Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    13-03-2024 15:24

General

  • Target

    c63750835e6d75589d1f74b35e43388a.exe

  • Size

    38KB

  • MD5

    c63750835e6d75589d1f74b35e43388a

  • SHA1

    eb6dbad5b2306218b74c35e6f714cb791459b31a

  • SHA256

    436cc29889e1d6d6a8ef9bb91fd4ed69ea9f2ae73e12063a2993831e5ad6b3e7

  • SHA512

    7e7ba499f3fcbf923bec05b94965503cdcb56dff78460b2604a5df9c30a35ffc5278ba94a86a0690172218c774f8f304c9b152a4b4ae2ee83d9c856f9e49cd07

  • SSDEEP

    768:ImZRodIEHYOf+Nj9xgJZOhMmXFVLSEOOTpwS09mdNuSRB4qWcVz6rI9qqUVHDjY7:ImomExf+99xQ4qcNE9md1BhN6rLqUVHe

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 47 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

Processes

  • C:\Users\Admin\AppData\Local\Temp\c63750835e6d75589d1f74b35e43388a.exe
    "C:\Users\Admin\AppData\Local\Temp\c63750835e6d75589d1f74b35e43388a.exe"
    1⤵
    • Drops file in Program Files directory
    PID:2188

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\-.html
    Filesize

    51KB

    MD5

    6bf64ebf643ad7c26f3e06e5b097c439

    SHA1

    53c79935185e2d196e58d773419f23687e578486

    SHA256

    82c85e95f087ea2748844df08378c8105a3843518f10e49448a7d3168893a394

    SHA512

    7404a8710b717ef2841b69be55f8e83405f7687bb410e0cc5da813439d31fe0674df4e4ae5124046d52ef7365f830f663149a51ca3244fa87ff96f15cbde7d77

  • memory/2188-0-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2188-1064-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB