Analysis

  • max time kernel
    40s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 20:39

General

  • Target

    54052d319e9fdd3667e0ed76a6c8978aaa134ac9a2a5e6221a8cdc392dd17bcc.exe

  • Size

    695KB

  • MD5

    826a7e4548a1fffcb763aaed18e9ad95

  • SHA1

    6126277096309b1e4313e0d173afa7b426316c03

  • SHA256

    54052d319e9fdd3667e0ed76a6c8978aaa134ac9a2a5e6221a8cdc392dd17bcc

  • SHA512

    731297bea41939de7c0889e28f12959c8f353a66296433ea0dd4fd6be22bbbd7316bb04edb07190d56da72a13c66885952855c72bf5096f736d691e9d714b00c

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\54052d319e9fdd3667e0ed76a6c8978aaa134ac9a2a5e6221a8cdc392dd17bcc.exe
    "C:\Users\Admin\AppData\Local\Temp\54052d319e9fdd3667e0ed76a6c8978aaa134ac9a2a5e6221a8cdc392dd17bcc.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1664 -s 164
      2⤵
      • Program crash
      PID:1732

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1664-54-0x00000000754B1000-0x00000000754B3000-memory.dmp
    Filesize

    8KB

  • memory/1664-56-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/1732-55-0x0000000000000000-mapping.dmp