Analysis

  • max time kernel
    237s
  • max time network
    332s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:21

General

  • Target

    d1d70ba2f24a21e3c85931f7510c30e713a6c96b49ed9983d91ceabdcc573f92.exe

  • Size

    58KB

  • MD5

    5240598dfaa02d5f1a6420693fe97110

  • SHA1

    5ba282faa0e0d22ca336607db860f6a5854c3597

  • SHA256

    d1d70ba2f24a21e3c85931f7510c30e713a6c96b49ed9983d91ceabdcc573f92

  • SHA512

    4bb70ffb8bad533aef1f6315462165c435730d082ce875b119fa110c1644058f2968d60311b3d3ad4abd9648d76501d1bea2a4824bff34725c400171614eac49

  • SSDEEP

    1536:tHoSCdeVMCT6ggMw4Y7FgG2xV89mTr39w6XJJzVtnED:tHoLde/OgV432UcP39hXJZnnED

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d1d70ba2f24a21e3c85931f7510c30e713a6c96b49ed9983d91ceabdcc573f92.exe
    "C:\Users\Admin\AppData\Local\Temp\d1d70ba2f24a21e3c85931f7510c30e713a6c96b49ed9983d91ceabdcc573f92.exe"
    1⤵
    • Drops file in Windows directory
    PID:752

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/752-54-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/752-55-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/752-56-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB