Analysis

  • max time kernel
    147s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 19:33

General

  • Target

    4ea41f7ef97a56281a8289e764f758e6aedf6dd9971e8a1dd3346636141de382.exe

  • Size

    1.1MB

  • MD5

    4648010b4817273204c704c838f12bd0

  • SHA1

    b7af6d09390cf178c1d8e9d9bc08f80f26df2d0c

  • SHA256

    4ea41f7ef97a56281a8289e764f758e6aedf6dd9971e8a1dd3346636141de382

  • SHA512

    534d59472c7a507bc87e577a84a30c52905199375d9296a2a65da3d138b22e75159f07a6e388fa14be04f976447dfd7d315bcd5c031e438fcfe7a8c070ead846

  • SSDEEP

    24576:DbuNsje9WrKKCXp94lfSnRlaMFv2fEetq8ftB6:DbDjSbXMsaivgrtq8ft4

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4ea41f7ef97a56281a8289e764f758e6aedf6dd9971e8a1dd3346636141de382.exe
    "C:\Users\Admin\AppData\Local\Temp\4ea41f7ef97a56281a8289e764f758e6aedf6dd9971e8a1dd3346636141de382.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:632
    • C:\Users\Admin\AppData\Local\Temp\4ea41f7ef97a56281a8289e764f758e6aedf6dd9971e8a1dd3346636141de382mgr.exe
      C:\Users\Admin\AppData\Local\Temp\4ea41f7ef97a56281a8289e764f758e6aedf6dd9971e8a1dd3346636141de382mgr.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1164
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1164 -s 264
        3⤵
        • Program crash
        PID:4880
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1164 -s 264
        3⤵
        • Program crash
        PID:4956
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1164 -ip 1164
    1⤵
      PID:4544

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\4ea41f7ef97a56281a8289e764f758e6aedf6dd9971e8a1dd3346636141de382mgr.exe

      Filesize

      104KB

      MD5

      84b7783804fa7506672a409e9899c6be

      SHA1

      2da8a6e9c04662564e18cdf98f73e224a5662533

      SHA256

      b26a93c17ac6a412c6c191aa6a1543537f3185fe813c24153c6dec736fbad4ef

      SHA512

      8a867296b05f45dd79ab64b11b6cc0cc8fad835b2f5ba9b8469981cc9b3e15c91f98b688cbe7addfab7ea2bd55a1d475fc853c004afb24be1b5691f8183c897c

    • C:\Users\Admin\AppData\Local\Temp\4ea41f7ef97a56281a8289e764f758e6aedf6dd9971e8a1dd3346636141de382mgr.exe

      Filesize

      104KB

      MD5

      84b7783804fa7506672a409e9899c6be

      SHA1

      2da8a6e9c04662564e18cdf98f73e224a5662533

      SHA256

      b26a93c17ac6a412c6c191aa6a1543537f3185fe813c24153c6dec736fbad4ef

      SHA512

      8a867296b05f45dd79ab64b11b6cc0cc8fad835b2f5ba9b8469981cc9b3e15c91f98b688cbe7addfab7ea2bd55a1d475fc853c004afb24be1b5691f8183c897c

    • memory/632-132-0x0000000000460000-0x0000000000578000-memory.dmp

      Filesize

      1.1MB

    • memory/632-138-0x0000000000460000-0x0000000000578000-memory.dmp

      Filesize

      1.1MB

    • memory/1164-133-0x0000000000000000-mapping.dmp

    • memory/1164-136-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/4880-137-0x0000000000000000-mapping.dmp