Analysis

  • max time kernel
    96s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:05

General

  • Target

    add512c2b95bf1d103e482610a61d7daf857cc2a3f091609a612c7c19750dbab.exe

  • Size

    124KB

  • MD5

    ddd6095557b713606b9bb737e3587c8e

  • SHA1

    a9f2338e12866d07c53d43cb444bd209fc88194a

  • SHA256

    add512c2b95bf1d103e482610a61d7daf857cc2a3f091609a612c7c19750dbab

  • SHA512

    b5166d9d889bd5ec8d8b368c22061bf3b3f8af451d0978721e11af5c63234482e2b149966cfa713dfc83b3e72d74fea44366da70c220531748bdf58b147e0abe

  • SSDEEP

    1536:q8BTSkthADhUi4rvybK7ExEjPmOQQylVMdImKOA+Ndg9UJgZWA97ir:rBv/ADiiXK7ExvOQTVMu1D+/gj97U

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\add512c2b95bf1d103e482610a61d7daf857cc2a3f091609a612c7c19750dbab.exe
    "C:\Users\Admin\AppData\Local\Temp\add512c2b95bf1d103e482610a61d7daf857cc2a3f091609a612c7c19750dbab.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4684
    • C:\Users\Admin\AppData\Local\Temp\add512c2b95bf1d103e482610a61d7daf857cc2a3f091609a612c7c19750dbab.exe
      "C:\Users\Admin\AppData\Local\Temp\add512c2b95bf1d103e482610a61d7daf857cc2a3f091609a612c7c19750dbab.exe"
      2⤵
        PID:1868
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1868 -s 236
          3⤵
          • Program crash
          PID:4900
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1868 -ip 1868
      1⤵
        PID:4708

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1868-134-0x0000000000000000-mapping.dmp
      • memory/1868-135-0x0000000000400000-0x0000000000419000-memory.dmp
        Filesize

        100KB

      • memory/1868-137-0x0000000000400000-0x0000000000419000-memory.dmp
        Filesize

        100KB