Analysis

  • max time kernel
    137s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:39

General

  • Target

    31cfd8ff4874c5057124d764638e5cb46c16531ee48d9258363afd32a3916b22.exe

  • Size

    944KB

  • MD5

    f5612f5b7080c3022867b23879accedd

  • SHA1

    3569670f114f296e93e455c4607899183444de71

  • SHA256

    31cfd8ff4874c5057124d764638e5cb46c16531ee48d9258363afd32a3916b22

  • SHA512

    b7683f872d400bd2291956c447a4dc33b5c9cd8001e036518da976cef3caec4732adbf3f1acfb965e183396cd88280471aa8039ccff04585848aade8038293d8

  • SSDEEP

    12288:XpkrMtjvLdJxSEdQTQyj+DaUoFFGSmADH/61TSK9y7FDqS5DvJkD564S67EkVIPP:aYLD0zK6FF1D/0vmDqAL28UQyVblm

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\31cfd8ff4874c5057124d764638e5cb46c16531ee48d9258363afd32a3916b22.exe
    "C:\Users\Admin\AppData\Local\Temp\31cfd8ff4874c5057124d764638e5cb46c16531ee48d9258363afd32a3916b22.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Users\Admin\AppData\Local\Temp\31cfd8ff4874c5057124d764638e5cb46c16531ee48d9258363afd32a3916b22.exe
      C:\Users\Admin\AppData\Local\Temp\31cfd8ff4874c5057124d764638e5cb46c16531ee48d9258363afd32a3916b22.exe
      2⤵
      • Executes dropped EXE
      PID:748
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 748 -s 508
        3⤵
        • Program crash
        PID:3360
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 748 -s 544
        3⤵
        • Program crash
        PID:532
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 748 -ip 748
    1⤵
      PID:2608
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 748 -ip 748
      1⤵
        PID:3160

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\31cfd8ff4874c5057124d764638e5cb46c16531ee48d9258363afd32a3916b22.exe
        Filesize

        944KB

        MD5

        f5612f5b7080c3022867b23879accedd

        SHA1

        3569670f114f296e93e455c4607899183444de71

        SHA256

        31cfd8ff4874c5057124d764638e5cb46c16531ee48d9258363afd32a3916b22

        SHA512

        b7683f872d400bd2291956c447a4dc33b5c9cd8001e036518da976cef3caec4732adbf3f1acfb965e183396cd88280471aa8039ccff04585848aade8038293d8

      • memory/748-132-0x0000000000000000-mapping.dmp
      • memory/748-133-0x0000000000400000-0x000000000063E000-memory.dmp
        Filesize

        2.2MB

      • memory/748-135-0x0000000000400000-0x000000000063E000-memory.dmp
        Filesize

        2.2MB

      • memory/748-137-0x0000000000400000-0x000000000063E000-memory.dmp
        Filesize

        2.2MB

      • memory/748-138-0x0000000000400000-0x000000000063E000-memory.dmp
        Filesize

        2.2MB

      • memory/748-139-0x0000000000400000-0x000000000063E000-memory.dmp
        Filesize

        2.2MB

      • memory/3008-136-0x0000000000680000-0x0000000000684000-memory.dmp
        Filesize

        16KB