Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    11-01-2024 16:36

General

  • Target

    5408a0295b32a79b175708aefdcdc151.exe

  • Size

    43KB

  • MD5

    5408a0295b32a79b175708aefdcdc151

  • SHA1

    7d71f9ea79229eb245aad5d1ddad5b88562db0e6

  • SHA256

    b61c99054df44866a1eb382e6f542092d54981207403d53fe16c700469649d89

  • SHA512

    0cd806003cd59012ec33beeafec14e70bc4590ea4051993979b0154e32ddded26c92b7e4a632f299805244f8f0a26c6af7e2a6f05e101be9e5f6e7f93ab33bb5

  • SSDEEP

    768:7mQHNXYp+omRN/j873R6zoeRYzNrOQpVTpjEIs9VwhDwb:6sNXy6N/w7hGoLNO2s9MDI

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5408a0295b32a79b175708aefdcdc151.exe
    "C:\Users\Admin\AppData\Local\Temp\5408a0295b32a79b175708aefdcdc151.exe"
    1⤵
      PID:1488

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1488-0-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/1488-1-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/1488-2-0x0000000000220000-0x0000000000222000-memory.dmp
      Filesize

      8KB

    • memory/1488-3-0x0000000000220000-0x0000000000222000-memory.dmp
      Filesize

      8KB