Analysis

  • max time kernel
    217s
  • max time network
    295s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 07:09

General

  • Target

    f70c91a85064bb9bed02a0caf2095f517200345e6b7ac3488628d03428a8af1a.exe

  • Size

    123KB

  • MD5

    7accf867bfde957cce272043f6b41a38

  • SHA1

    e886c77e344a4d55c49d2e645cd84bc139d97c37

  • SHA256

    f70c91a85064bb9bed02a0caf2095f517200345e6b7ac3488628d03428a8af1a

  • SHA512

    29e605ae335f3ef7db63d6e23c4e08a9faf09eea9315e17173e1006ee9ee967b48d53223c8c8f02c203b434251c82ea503734680e836d9d0746d1b8e8d27406b

  • SSDEEP

    1536:qm1VJWqxHRz5o6WW04ieRQmaCAQuqDQ2qgHhGUJw6eJyyvy8OBQkolyHwUdN:lVJJz56Vo2maCuqDVGe9PM1OmkodUD

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f70c91a85064bb9bed02a0caf2095f517200345e6b7ac3488628d03428a8af1a.exe
    "C:\Users\Admin\AppData\Local\Temp\f70c91a85064bb9bed02a0caf2095f517200345e6b7ac3488628d03428a8af1a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1872
    • C:\Users\Admin\AppData\Local\Temp\f70c91a85064bb9bed02a0caf2095f517200345e6b7ac3488628d03428a8af1a.exe
      ?
      2⤵
      • Suspicious behavior: GetForegroundWindowSpam
      PID:472

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/472-54-0x0000000000000000-mapping.dmp

  • memory/472-56-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/472-57-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/472-58-0x00000000757E1000-0x00000000757E3000-memory.dmp

    Filesize

    8KB

  • memory/472-59-0x0000000010000000-0x0000000010010000-memory.dmp

    Filesize

    64KB

  • memory/472-62-0x0000000010000000-0x0000000010010000-memory.dmp

    Filesize

    64KB

  • memory/472-63-0x0000000010000000-0x0000000010010000-memory.dmp

    Filesize

    64KB

  • memory/472-64-0x0000000010000000-0x0000000010010000-memory.dmp

    Filesize

    64KB

  • memory/472-65-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1872-55-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB