Analysis

  • max time kernel
    141s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-06-2023 20:16

General

  • Target

    01b016cf332557aa52ab88d18a07afbbebdac58641928c50286783d56a3d81bb.exe

  • Size

    5.0MB

  • MD5

    b64977eb16b1de43ab0497f86a3a6094

  • SHA1

    bcdb0e846f50ae67b91a5a6c4bfcfdafba2ac529

  • SHA256

    01b016cf332557aa52ab88d18a07afbbebdac58641928c50286783d56a3d81bb

  • SHA512

    cbee3dca8556e5829e959ecc41b3159ab7d76cac4c890da3db300cefc29e28a1990be89f54e532c899e170a3b5f378c815f066bdae7c6c50cd33ef5477a6fa05

  • SSDEEP

    98304:ToIIvGk1VkVuXb3JCYrHNnfgILW5rkwYY4fYp/hjHcc37XDtrx5gPf:ToIfk1ViuXb3JdxI2nwYYcYbj8kXxN5i

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\01b016cf332557aa52ab88d18a07afbbebdac58641928c50286783d56a3d81bb.exe
    "C:\Users\Admin\AppData\Local\Temp\01b016cf332557aa52ab88d18a07afbbebdac58641928c50286783d56a3d81bb.exe"
    1⤵
      PID:3664

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3664-133-0x0000000000CC0000-0x0000000001DCB000-memory.dmp
      Filesize

      17.0MB

    • memory/3664-134-0x0000000000CC0000-0x0000000001DCB000-memory.dmp
      Filesize

      17.0MB

    • memory/3664-135-0x0000000000CC0000-0x0000000001DCB000-memory.dmp
      Filesize

      17.0MB

    • memory/3664-136-0x0000000000CC0000-0x0000000001DCB000-memory.dmp
      Filesize

      17.0MB

    • memory/3664-137-0x0000000000CC0000-0x0000000001DCB000-memory.dmp
      Filesize

      17.0MB

    • memory/3664-142-0x0000000000CC0000-0x0000000001DCB000-memory.dmp
      Filesize

      17.0MB

    • memory/3664-143-0x0000000000CC0000-0x0000000001DCB000-memory.dmp
      Filesize

      17.0MB

    • memory/3664-148-0x0000000000CC0000-0x0000000001DCB000-memory.dmp
      Filesize

      17.0MB

    • memory/3664-149-0x0000000000CC0000-0x0000000001DCB000-memory.dmp
      Filesize

      17.0MB