Analysis

  • max time kernel
    151s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-09-2022 06:36

General

  • Target

    068611c8f936f1efb7cb76b1349a92720dcab52bd3ad1e268b0d300028e1a836.exe

  • Size

    212KB

  • MD5

    c470697cbd81bdbb52eb434c423f9218

  • SHA1

    2c3c29ea27e2afec2c55ee89ac56eb88e796ec32

  • SHA256

    068611c8f936f1efb7cb76b1349a92720dcab52bd3ad1e268b0d300028e1a836

  • SHA512

    e14a40e7276a51899048371a79b403b118bbbd65c2c91912bff7da8dd9322607c6d11d63e77232cabb4574c9d1b95a917c62ccffa78cf41d6a7cdf6b3c75669b

  • SSDEEP

    3072:rOqElnKetCj6omkCHXeXxhUlx4yhP/3CiMkCAdPEgG+KpEYHjC9nhIIcp:wlnD1oWHqxhDGwEdPEgG+KpEYeWHp

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\068611c8f936f1efb7cb76b1349a92720dcab52bd3ad1e268b0d300028e1a836.exe
    "C:\Users\Admin\AppData\Local\Temp\068611c8f936f1efb7cb76b1349a92720dcab52bd3ad1e268b0d300028e1a836.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4384
    • C:\Users\Admin\AppData\Local\Temp\068611c8f936f1efb7cb76b1349a92720dcab52bd3ad1e268b0d300028e1a836.exe
      "C:\Users\Admin\AppData\Local\Temp\068611c8f936f1efb7cb76b1349a92720dcab52bd3ad1e268b0d300028e1a836.exe"
      2⤵
        PID:4940
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4940 -s 348
          3⤵
          • Program crash
          PID:2032
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4940 -s 352
          3⤵
          • Program crash
          PID:1080
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4940 -ip 4940
      1⤵
        PID:5096
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4940 -ip 4940
        1⤵
          PID:5004

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/4940-132-0x0000000000000000-mapping.dmp
        • memory/4940-133-0x0000000000400000-0x000000000044B000-memory.dmp
          Filesize

          300KB

        • memory/4940-135-0x0000000000400000-0x000000000044B000-memory.dmp
          Filesize

          300KB

        • memory/4940-136-0x0000000000400000-0x0000000000437000-memory.dmp
          Filesize

          220KB