Analysis

  • max time kernel
    259s
  • max time network
    323s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 16:01

General

  • Target

    7215bdfeb2b65e490f41e49616847394d744b384468f81c75c3462c3227c6842.exe

  • Size

    155KB

  • MD5

    168685d34dacd1374f7171592a939594

  • SHA1

    e2e4b9c4c8158f3a9a8013df8aab91da00819722

  • SHA256

    7215bdfeb2b65e490f41e49616847394d744b384468f81c75c3462c3227c6842

  • SHA512

    04bb872b94119767460241607cbf600c0c5b1b7b3def843986347542e3a404431d7e3b6a7464ff4ed2ba3f9a570e6774abc9714fe0ed0f61bec421d16c4ba610

  • SSDEEP

    3072:8oZVr/6I/QZ4SqoNS7+uompMH+TyfcayjOlfT39CJ3NV2:HZVrywQZ4SqoM7+MpMH+OfcXjGfD9CJ+

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7215bdfeb2b65e490f41e49616847394d744b384468f81c75c3462c3227c6842.exe
    "C:\Users\Admin\AppData\Local\Temp\7215bdfeb2b65e490f41e49616847394d744b384468f81c75c3462c3227c6842.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4996
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4996 -s 264
      2⤵
      • Program crash
      PID:4508
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4996 -s 264
      2⤵
      • Program crash
      PID:1348
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4996 -ip 4996
    1⤵
      PID:1400

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4508-133-0x0000000000000000-mapping.dmp
    • memory/4996-132-0x0000000001000000-0x0000000001067000-memory.dmp
      Filesize

      412KB

    • memory/4996-134-0x0000000001000000-0x0000000001067000-memory.dmp
      Filesize

      412KB