Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 02:33

General

  • Target

    c3fe1443c829367f5638681c44e92b684ca1d7d3bb0499be92ce51dfe6143bd4.exe

  • Size

    99KB

  • MD5

    943f22c4b6c4b351be5ce9f4cbfe6e97

  • SHA1

    5b85a3948c5dea30a3a16df976544251be8c7f7c

  • SHA256

    c3fe1443c829367f5638681c44e92b684ca1d7d3bb0499be92ce51dfe6143bd4

  • SHA512

    36cec58e5f00ff80afdd840a7a6ffe500f9421945590e630dfb4c2c63a9496bfb8c61a90cf1961d7377308398133e0715eae33c20934a41a7f54bbb941d509fe

  • SSDEEP

    768:DGvbqsQdX5BhGEnOsIzfJ4i4g5p0syi+hvN18K3H8T6++3KZ04FyW+EQlBLCik5x:izqsQ5PIt4+/yfeB6rAnYjBOik5h36lc

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3fe1443c829367f5638681c44e92b684ca1d7d3bb0499be92ce51dfe6143bd4.exe
    "C:\Users\Admin\AppData\Local\Temp\c3fe1443c829367f5638681c44e92b684ca1d7d3bb0499be92ce51dfe6143bd4.exe"
    1⤵
      PID:112

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\My Downloads\Industry Giant 2 Crack.exe
      Filesize

      99KB

      MD5

      16eec924ac9b3bd74de755eb8720cf7f

      SHA1

      0f9c5ba6a62f427fc799067d9611f8dc79fa029f

      SHA256

      f6b8e1b3bc10ec5112bb6e62f672fb6e4001f226acdfe8ef7c714129f7aaf85e

      SHA512

      830d2b8a227c4d233df003ccfe92c69d895a878754be2f3758c2a2e82c0bb2354edac347c9a841baea468c60344948e44ee62517c5861f9aba4c3e88dcf39dd7

    • memory/112-0-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/112-101-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB