Analysis

  • max time kernel
    43s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    06/12/2022, 11:11

General

  • Target

    1c56fda37daa6423c74456d137cfc6e852fd1d8679dc39a634d8a16317b1eae8.exe

  • Size

    134KB

  • MD5

    a71cacc1e2090dd5045e6c1fffb95a93

  • SHA1

    d9fe0ba62c3a19d378ecd804bf6df19747955e54

  • SHA256

    1c56fda37daa6423c74456d137cfc6e852fd1d8679dc39a634d8a16317b1eae8

  • SHA512

    9cc29d3e20ff22e4328c675d81d1aa7f26f87b989989e24c9fc2680f47e6a8a7867f1555b3b7b782da023b7c81361493df3dec07d9ff28ea4cfd144e5c2cfcab

  • SSDEEP

    3072:y+yLVkjNqmahG22b7UXaR90ymkNPmkVMCZV+XWA/H:y+yuj+UPnU29/mkNP6wu

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c56fda37daa6423c74456d137cfc6e852fd1d8679dc39a634d8a16317b1eae8.exe
    "C:\Users\Admin\AppData\Local\Temp\1c56fda37daa6423c74456d137cfc6e852fd1d8679dc39a634d8a16317b1eae8.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Users\Admin\AppData\Local\Temp\1c56fda37daa6423c74456d137cfc6e852fd1d8679dc39a634d8a16317b1eae8.exe
      ?
      2⤵
      • Suspicious behavior: GetForegroundWindowSpam
      PID:2024

Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1228-54-0x0000000075A11000-0x0000000075A13000-memory.dmp

          Filesize

          8KB

        • memory/1228-56-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB

        • memory/2024-58-0x0000000010000000-0x000000001000F000-memory.dmp

          Filesize

          60KB

        • memory/2024-62-0x0000000010000000-0x000000001000F000-memory.dmp

          Filesize

          60KB

        • memory/2024-61-0x0000000010000000-0x000000001000F000-memory.dmp

          Filesize

          60KB

        • memory/2024-63-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB

        • memory/2024-64-0x0000000010000000-0x000000001000F000-memory.dmp

          Filesize

          60KB