Analysis

  • max time kernel
    40s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-06-2022 15:49

General

  • Target

    18db00c7c60b49231897a015e58a69e1097c4932fc8965732a966fa6972e11cf.exe

  • Size

    353KB

  • MD5

    0e3c9034d006c1116c6d3a0c28e66421

  • SHA1

    cd2ad55741f2e60153e1fa2cff60b42735e1459a

  • SHA256

    18db00c7c60b49231897a015e58a69e1097c4932fc8965732a966fa6972e11cf

  • SHA512

    facad30648a0fd6fecf89d39be5ff991718940431cb4f370bff5cf9213de5d116a35f88e590d5d64f6ff2fe48fa5cd330b0f5b63252572b3776adea85bfbec04

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18db00c7c60b49231897a015e58a69e1097c4932fc8965732a966fa6972e11cf.exe
    "C:\Users\Admin\AppData\Local\Temp\18db00c7c60b49231897a015e58a69e1097c4932fc8965732a966fa6972e11cf.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:384
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 384 -s 204
      2⤵
      • Program crash
      PID:964

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/384-54-0x00000000763E1000-0x00000000763E3000-memory.dmp
    Filesize

    8KB

  • memory/384-55-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/964-56-0x0000000000000000-mapping.dmp