Analysis

  • max time kernel
    36s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 19:22

General

  • Target

    9a440cd31cd8d8abe6b95a564ecd3f1fa2f42af9adae8492373cfc94accc5f3b.exe

  • Size

    323KB

  • MD5

    51969cc7f42c4f96e95c8467e44c190d

  • SHA1

    f0add63f4c14d214cdccc1c5db2ce607cb3960c3

  • SHA256

    9a440cd31cd8d8abe6b95a564ecd3f1fa2f42af9adae8492373cfc94accc5f3b

  • SHA512

    32fea29be6f3d3f19dbdce3f25ba8978787cf8936cad150671ca3cbba5d80dbaaee59109f949d9ee23a090d69ffcf624c8f45a0c4eaee5c12bf87fa47391a5fb

  • SSDEEP

    6144:m6TeCeEfSXyPmCdQB3ITMWakPD30VEXVNXSTK0qTwgNr+5HM4QBv1gCN:m6TVeQzi3IVxDkVEecTfR+a4QTRN

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9a440cd31cd8d8abe6b95a564ecd3f1fa2f42af9adae8492373cfc94accc5f3b.exe
    "C:\Users\Admin\AppData\Local\Temp\9a440cd31cd8d8abe6b95a564ecd3f1fa2f42af9adae8492373cfc94accc5f3b.exe"
    1⤵
      PID:1928

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1928-54-0x00000000762B1000-0x00000000762B3000-memory.dmp
      Filesize

      8KB

    • memory/1928-55-0x0000000000400000-0x00000000004F5000-memory.dmp
      Filesize

      980KB

    • memory/1928-56-0x0000000000400000-0x00000000004F5000-memory.dmp
      Filesize

      980KB