Analysis

  • max time kernel
    38s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:29

General

  • Target

    8dc4383e650e56f2db1d4303ebb9a9bd01efe95185192311477aa323c7f261e0.exe

  • Size

    148KB

  • MD5

    5d91bce4a4998c8c4785e83d20fa6a00

  • SHA1

    e81dfd146025a75c6b7e649489584a6f63f31d59

  • SHA256

    8dc4383e650e56f2db1d4303ebb9a9bd01efe95185192311477aa323c7f261e0

  • SHA512

    1619bfd5f2debef445a984921c5feab04811c9583c179e3745967d25e92efbd8a805127de016935016b97f98036c9e4b90c0f6d5597ab9728241f8a0b93cd7ed

  • SSDEEP

    3072:E1/Bg7rshe/f0ljjLomq93mP6HvgIxcIxgIxcIxgIx36trJe/vrDDxw++kY:EZOsg/f6jImq92PQvgqcqgqcqgq36tlh

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8dc4383e650e56f2db1d4303ebb9a9bd01efe95185192311477aa323c7f261e0.exe
    "C:\Users\Admin\AppData\Local\Temp\8dc4383e650e56f2db1d4303ebb9a9bd01efe95185192311477aa323c7f261e0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1424 -s 36
      2⤵
      • Program crash
      PID:1852

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1424-54-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/1852-55-0x0000000000000000-mapping.dmp