Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:07

General

  • Target

    90cae78b989033b3915ce5e17826915c24566dffb774ac43169f8e4b2e9df588.exe

  • Size

    53KB

  • MD5

    3716863a98fb3825754eb8e27ce4d407

  • SHA1

    a2435ff34aacd605ba2e52886ff62ea6af8455e6

  • SHA256

    90cae78b989033b3915ce5e17826915c24566dffb774ac43169f8e4b2e9df588

  • SHA512

    887ac36994f3e67ab990fd3233e1fe2dcf787d2c47e7931b7b0723ee029429f41734a05da972f6b1cd836e24e55bcec966de998aced02ea49d00424251daabc5

  • SSDEEP

    1536:CTWn1++PJHJXA/OsIZfzc3/Q8+Xc7mirR5h:KQSozXXo

Score
9/10
upx

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\90cae78b989033b3915ce5e17826915c24566dffb774ac43169f8e4b2e9df588.exe
    "C:\Users\Admin\AppData\Local\Temp\90cae78b989033b3915ce5e17826915c24566dffb774ac43169f8e4b2e9df588.exe"
    1⤵
      PID:2784

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2784-0-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2784-1-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB