Analysis

  • max time kernel
    242s
  • max time network
    332s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:17

General

  • Target

    b7a0683e85e940a602d47f372b6ab865517bec585c5755c9f1822624185ef59a.exe

  • Size

    3.3MB

  • MD5

    09ee526e535cdc51955b57697e4eed54

  • SHA1

    05f7b9324dc61ef32432642e972971fba2789f64

  • SHA256

    b7a0683e85e940a602d47f372b6ab865517bec585c5755c9f1822624185ef59a

  • SHA512

    a10129c92abe56839447bbe26606ecdc9d455966639aa36085bded9a4b074f5f59111999126c3fa2aca78f9eab4a4d547db26ce0bd47c73d3ba2277f915fe107

  • SSDEEP

    49152:zYKIZNAJoaOWLALWhDCSLXeAT7NujftUaNjgXz2xDA1AMBjnhzJNm:zzIZwxZLAShxLXeAT7qfNNsjYEAwjnpm

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7a0683e85e940a602d47f372b6ab865517bec585c5755c9f1822624185ef59a.exe
    "C:\Users\Admin\AppData\Local\Temp\b7a0683e85e940a602d47f372b6ab865517bec585c5755c9f1822624185ef59a.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    PID:544

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/544-54-0x0000000075531000-0x0000000075533000-memory.dmp
    Filesize

    8KB

  • memory/544-55-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/544-56-0x0000000000020000-0x0000000000040000-memory.dmp
    Filesize

    128KB

  • memory/544-57-0x0000000000020000-0x0000000000040000-memory.dmp
    Filesize

    128KB

  • memory/544-58-0x0000000000020000-0x0000000000040000-memory.dmp
    Filesize

    128KB

  • memory/544-59-0x0000000000020000-0x0000000000040000-memory.dmp
    Filesize

    128KB

  • memory/544-60-0x0000000000020000-0x0000000000040000-memory.dmp
    Filesize

    128KB

  • memory/544-61-0x0000000000020000-0x0000000000040000-memory.dmp
    Filesize

    128KB