Resubmissions

23-02-2024 03:45

240223-ea6qpsaf9t 10

23-02-2024 02:03

240223-cg4htahg5x 10

Analysis

  • max time kernel
    151s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-02-2024 03:45

General

  • Target

    e500b83db91a16021dc5f38a5cfacd4262a43c34bba5fa7211409e0ace06c85a.exe

  • Size

    1.0MB

  • MD5

    c97fe137ae1f90eff1e269cee50bbd03

  • SHA1

    6bbd3375183ae7165bebfe4ed911a7436c518ae4

  • SHA256

    e500b83db91a16021dc5f38a5cfacd4262a43c34bba5fa7211409e0ace06c85a

  • SHA512

    13808cd71f267d6328c617f561c5aa120c65877ca3e6f936ac992099eb7a28649b67a0fb6e19f31ccf217e6a0d80dcb191d4a62bdddd11fbaccefe7b076f30c7

  • SSDEEP

    24576:+iUmSB/o5d1ubcvi32l/pvcOa0mqL5mPAjZy:+/mU/ohubcvNlhZ5mPgZ

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e500b83db91a16021dc5f38a5cfacd4262a43c34bba5fa7211409e0ace06c85a.exe
    "C:\Users\Admin\AppData\Local\Temp\e500b83db91a16021dc5f38a5cfacd4262a43c34bba5fa7211409e0ace06c85a.exe"
    1⤵
      PID:1072

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1072-0-0x00000000006B0000-0x00000000008DD000-memory.dmp
      Filesize

      2.2MB

    • memory/1072-11-0x0000000003DB0000-0x0000000003DB4000-memory.dmp
      Filesize

      16KB

    • memory/1072-12-0x00000000006B0000-0x00000000008DD000-memory.dmp
      Filesize

      2.2MB