Analysis

  • max time kernel
    33s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 18:25

General

  • Target

    9cd84779bad177eec59b8487a4b8d721111f9b4a7060d2e90b8f39f3a7f5e6d0.exe

  • Size

    933KB

  • MD5

    3bb43fd0782d5cd38ba6f3668620d66e

  • SHA1

    c4235bbf67ed3b480bf9fdbeefd01d65ea1c4996

  • SHA256

    9cd84779bad177eec59b8487a4b8d721111f9b4a7060d2e90b8f39f3a7f5e6d0

  • SHA512

    79344aa089642690687143c338bf518e77089f0ae002ca9a4ffea645b799520ea2acd74af6d0c21f78a0c2df5f112a81d104ded62670d2212303e5d6bab007ca

  • SSDEEP

    24576:frl6kD68JmlokQf2mYev5fDmWc45paT5OMhtG3:jl328U2pf2AlD95paT5thtG

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9cd84779bad177eec59b8487a4b8d721111f9b4a7060d2e90b8f39f3a7f5e6d0.exe
    "C:\Users\Admin\AppData\Local\Temp\9cd84779bad177eec59b8487a4b8d721111f9b4a7060d2e90b8f39f3a7f5e6d0.exe"
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1508

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1508-54-0x0000000075451000-0x0000000075453000-memory.dmp
    Filesize

    8KB

  • memory/1508-55-0x0000000000880000-0x0000000000A7E000-memory.dmp
    Filesize

    2.0MB

  • memory/1508-56-0x0000000000880000-0x0000000000A7E000-memory.dmp
    Filesize

    2.0MB