Analysis

  • max time kernel
    151s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-09-2022 07:42

General

  • Target

    668b863a4d0780c0b918569621de9bc37bb5ab2624194fcb47a140e6a2049905.exe

  • Size

    2KB

  • MD5

    c69512a223cc058d538ad7cd8983a626

  • SHA1

    33e98fc7f69bc3dbfce7de43559841e2a62b7be7

  • SHA256

    668b863a4d0780c0b918569621de9bc37bb5ab2624194fcb47a140e6a2049905

  • SHA512

    947ae80d45b09f415f07c1559cddaa3d1ff9c4d0a46c23149a8ee17130f42befbf67336ffdcb544150759f1ba982485f24f42bf0b0bda4c7465d9b278a0343f7

Score
8/10
upx

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\668b863a4d0780c0b918569621de9bc37bb5ab2624194fcb47a140e6a2049905.exe
    "C:\Users\Admin\AppData\Local\Temp\668b863a4d0780c0b918569621de9bc37bb5ab2624194fcb47a140e6a2049905.exe"
    1⤵
    • Drops file in Drivers directory
    PID:880

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/880-135-0x0000000000400000-0x0000000000407000-memory.dmp
    Filesize

    28KB