Analysis

  • max time kernel
    173s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2022 07:52

General

  • Target

    d42dce1f15f53f19a1096990c50a7272a7af110a724dbcd1f07c5be1987ca1d2.exe

  • Size

    133KB

  • MD5

    8c8be906fcba1bf3c048c329a9ec7c4e

  • SHA1

    708a69ce2b4fcef35f603a0059b11e34f082f1e7

  • SHA256

    d42dce1f15f53f19a1096990c50a7272a7af110a724dbcd1f07c5be1987ca1d2

  • SHA512

    028cc1bead437ab4f34038102b58e2f7e0d5e0fbb9e5cb8ac0ed443aa27a999768e12e1b090c2a7079316fff93ef59744658b8be7a6363f969d597ff41d3ede6

  • SSDEEP

    3072:UV3poTxQp27jOaBxhCF+Lw3oifphYSoA0GbhbhiTqiXWo/Q:7xQ2nOMxhpcnDY5A0GbviTqr

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d42dce1f15f53f19a1096990c50a7272a7af110a724dbcd1f07c5be1987ca1d2.exe
    "C:\Users\Admin\AppData\Local\Temp\d42dce1f15f53f19a1096990c50a7272a7af110a724dbcd1f07c5be1987ca1d2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5112
    • C:\Users\Admin\AppData\Local\Temp\d42dce1f15f53f19a1096990c50a7272a7af110a724dbcd1f07c5be1987ca1d2.exe
      ?
      2⤵
      • Suspicious behavior: GetForegroundWindowSpam
      PID:4836

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4836-133-0x0000000000000000-mapping.dmp

  • memory/4836-135-0x0000000010000000-0x000000001000F000-memory.dmp

    Filesize

    60KB

  • memory/4836-138-0x0000000010000000-0x000000001000F000-memory.dmp

    Filesize

    60KB

  • memory/4836-139-0x0000000010000000-0x000000001000F000-memory.dmp

    Filesize

    60KB

  • memory/4836-141-0x0000000010000000-0x000000001000F000-memory.dmp

    Filesize

    60KB

  • memory/4836-140-0x0000000000400000-0x0000000000427000-memory.dmp

    Filesize

    156KB

  • memory/4836-142-0x0000000010000000-0x000000001000F000-memory.dmp

    Filesize

    60KB

  • memory/5112-134-0x0000000000400000-0x0000000000427000-memory.dmp

    Filesize

    156KB