Analysis

  • max time kernel
    146s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-01-2024 23:59

General

  • Target

    73344b97994ade8e4a5f78ebf568f24e.exe

  • Size

    1.1MB

  • MD5

    73344b97994ade8e4a5f78ebf568f24e

  • SHA1

    bfaf2fe1aa7af5cd8a5263d1e0750c9fdb08bffb

  • SHA256

    bfb6fe56e22e2531c0f480f5f53059714502922d90d2696aecf41cd338e6d1bb

  • SHA512

    278dcfbaeb605c7690e2218fc639fe455fcdef1c8a3b442add151b81393272d4396df363c2229599987f22ab185acdefd6e0dc5f67c3d27583383403de9437c2

  • SSDEEP

    24576:f13pkTig7MfCYGDYAGskDtDF80j3TpkmZ092AlMTcMSQ3ee0whSR24:fsTiKhFeDF1TWmEjMTNTOwG24

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\73344b97994ade8e4a5f78ebf568f24e.exe
    "C:\Users\Admin\AppData\Local\Temp\73344b97994ade8e4a5f78ebf568f24e.exe"
    1⤵
      PID:4892

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4892-0-0x0000000000400000-0x0000000000542000-memory.dmp
      Filesize

      1.3MB

    • memory/4892-1-0x0000000000760000-0x0000000000761000-memory.dmp
      Filesize

      4KB

    • memory/4892-10-0x0000000000400000-0x0000000000542000-memory.dmp
      Filesize

      1.3MB

    • memory/4892-12-0x0000000000760000-0x0000000000761000-memory.dmp
      Filesize

      4KB