Analysis

  • max time kernel
    39s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:23

General

  • Target

    390db35d3d9b9548cd748f3cd126a797440c55e248f3578b3b24b6980c030387.exe

  • Size

    57KB

  • MD5

    48647cf40d786c60a5d5f30bf415faf0

  • SHA1

    dfca8f91523c20d1a21c5a7e24c87668415611dd

  • SHA256

    390db35d3d9b9548cd748f3cd126a797440c55e248f3578b3b24b6980c030387

  • SHA512

    33ec2280493881cc63990a94aa7980d7101f1176a38530454164b360ef735c5af37410c6e9cb0f01d2c0881fa90dcada9f90145e919cae2706cf598398fbf308

  • SSDEEP

    1536:tHoSCdeVMCT6ggMw4Y7FgG2xV89mTr39w6XJJzVtAR:tHoLde/OgV432UcP39hXJZn8

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\390db35d3d9b9548cd748f3cd126a797440c55e248f3578b3b24b6980c030387.exe
    "C:\Users\Admin\AppData\Local\Temp\390db35d3d9b9548cd748f3cd126a797440c55e248f3578b3b24b6980c030387.exe"
    1⤵
    • Drops file in Windows directory
    PID:1772

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1772-54-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/1772-55-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/1772-56-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB