Analysis

  • max time kernel
    129s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2023 15:11

General

  • Target

    5721981bdfd993d5603009364800197491758eeef05b43e8e15b463ae772158a.exe

  • Size

    3.4MB

  • MD5

    97b22a783a3981398ba5d63c1116979d

  • SHA1

    23f97190a574c4b4ad6c1e6d6e493d82e642b9d4

  • SHA256

    5721981bdfd993d5603009364800197491758eeef05b43e8e15b463ae772158a

  • SHA512

    4bc0a25d97f6b9d82ac093307a48ffa0716c9d2d057bdc003b87a738543a0c585963be64f9e35351744d6d137367c8468dc9c1126c8804209f071a4a1bf02fb5

  • SSDEEP

    98304:h9DcMSrunBy1I95wSF6gxSck36AXmOt8wB50POPI8MzLlAH7hVT:bY3rwY1IHwwNbkL95GOXH/

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5721981bdfd993d5603009364800197491758eeef05b43e8e15b463ae772158a.exe
    "C:\Users\Admin\AppData\Local\Temp\5721981bdfd993d5603009364800197491758eeef05b43e8e15b463ae772158a.exe"
    1⤵
      PID:2112

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2112-0-0x0000000000400000-0x000000000092C000-memory.dmp

      Filesize

      5.2MB

    • memory/2112-1-0x0000000000400000-0x000000000092C000-memory.dmp

      Filesize

      5.2MB

    • memory/2112-2-0x0000000000400000-0x000000000092C000-memory.dmp

      Filesize

      5.2MB