Analysis

  • max time kernel
    19s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 23:46

General

  • Target

    a2b0584724171d75905ab9e5a3b4cddbdd7e44f3c9fdaf093a05dbac0351f123.exe

  • Size

    456KB

  • MD5

    42c44bf2483957ab535847f9f0af4bd0

  • SHA1

    c12ce7a20c4d5f9a33f44535330ed90cef44d27c

  • SHA256

    a2b0584724171d75905ab9e5a3b4cddbdd7e44f3c9fdaf093a05dbac0351f123

  • SHA512

    d469aa07c409ed37561d9f9deccf5171c28a18b7b0454354c0a4d1a1d9bf25deab7b3a12bd1ba7ec5fef44a05ccb0b310a7ac32a1b0a78c36a81bca00fdadca1

  • SSDEEP

    12288:OR72EqluswR45JTnaEY2MS7SAp4Q/vTvv:OR7uE4BaEY2Fx7vv

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a2b0584724171d75905ab9e5a3b4cddbdd7e44f3c9fdaf093a05dbac0351f123.exe
    "C:\Users\Admin\AppData\Local\Temp\a2b0584724171d75905ab9e5a3b4cddbdd7e44f3c9fdaf093a05dbac0351f123.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1636 -s 220
      2⤵
      • Program crash
      PID:1648

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1636-54-0x00000000757B1000-0x00000000757B3000-memory.dmp
    Filesize

    8KB

  • memory/1636-55-0x0000000000400000-0x0000000000554000-memory.dmp
    Filesize

    1.3MB

  • memory/1636-57-0x0000000000400000-0x0000000000554000-memory.dmp
    Filesize

    1.3MB

  • memory/1648-56-0x0000000000000000-mapping.dmp