Analysis

  • max time kernel
    28s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 19:09

General

  • Target

    7efd80fab7b6ec500ccde33e464b5352a40bc5c7686ecf849e794d7550a690dc.exe

  • Size

    4KB

  • MD5

    515141f758035978a0e6f6246c1556a0

  • SHA1

    4b36b828a7a7d8c38464dd9a4fb1c7f6583004fc

  • SHA256

    7efd80fab7b6ec500ccde33e464b5352a40bc5c7686ecf849e794d7550a690dc

  • SHA512

    9022dd11512a7dbc05766ee0595685e8d8b60a48a5f9f57bdc5c1ac1e97d092f8a3c2ff9f19ac62da2b7de524b8a88c1925782716ae0b0a0423f3085f0d8ad42

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7efd80fab7b6ec500ccde33e464b5352a40bc5c7686ecf849e794d7550a690dc.exe
    "C:\Users\Admin\AppData\Local\Temp\7efd80fab7b6ec500ccde33e464b5352a40bc5c7686ecf849e794d7550a690dc.exe"
    1⤵
      PID:1108

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1108-54-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/1108-55-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB