Analysis

  • max time kernel
    135s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-06-2023 18:32

General

  • Target

    2f8edeb41ed21fed8fd40900a01d159edb2e89471a2573ccfa9192cdb811eba5.exe

  • Size

    1.3MB

  • MD5

    275fd6ad0ff19d7fcd45c491eca3f6a7

  • SHA1

    b98b2b8eb5704408292d46ccdfaa9c6759866c61

  • SHA256

    2f8edeb41ed21fed8fd40900a01d159edb2e89471a2573ccfa9192cdb811eba5

  • SHA512

    8b39fe51b92749b23f4156eecf913a06b889d44c374364db75b4fe8a59cde6feb04be719f004ed27b7f61411403db1d1dccc93feb4d9c06e2c26d1697380a24e

  • SSDEEP

    24576:CQOeC6MRk4m/X8LDuG2ssW/zqyCl7/4tV3VbHGXL56GWgyK9zeHWNKCt1/:rbIJLDVbsW/zqZ7/mzbHGPUK9zAW8CT

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f8edeb41ed21fed8fd40900a01d159edb2e89471a2573ccfa9192cdb811eba5.exe
    "C:\Users\Admin\AppData\Local\Temp\2f8edeb41ed21fed8fd40900a01d159edb2e89471a2573ccfa9192cdb811eba5.exe"
    1⤵
      PID:4968

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4968-133-0x0000000000400000-0x0000000000F59000-memory.dmp
      Filesize

      11.3MB

    • memory/4968-134-0x0000000000400000-0x0000000000F59000-memory.dmp
      Filesize

      11.3MB

    • memory/4968-135-0x0000000000400000-0x0000000000F59000-memory.dmp
      Filesize

      11.3MB

    • memory/4968-136-0x0000000000400000-0x0000000000F59000-memory.dmp
      Filesize

      11.3MB

    • memory/4968-137-0x0000000000400000-0x0000000000F59000-memory.dmp
      Filesize

      11.3MB

    • memory/4968-138-0x0000000000400000-0x0000000000F59000-memory.dmp
      Filesize

      11.3MB

    • memory/4968-139-0x0000000002CE0000-0x0000000002CE1000-memory.dmp
      Filesize

      4KB

    • memory/4968-140-0x0000000000400000-0x0000000000F59000-memory.dmp
      Filesize

      11.3MB

    • memory/4968-141-0x0000000000400000-0x0000000000F59000-memory.dmp
      Filesize

      11.3MB