Analysis

  • max time kernel
    27s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 17:04

General

  • Target

    0ddd57ccb4ecceab7b4ffa0649aa956c47943db18321ad87efb01b79fc922e7a.exe

  • Size

    102KB

  • MD5

    06991ea42ac36c0ef17321889dcb7838

  • SHA1

    e0a1fa12e1cfaf864d886d855b72524df3b929bf

  • SHA256

    0ddd57ccb4ecceab7b4ffa0649aa956c47943db18321ad87efb01b79fc922e7a

  • SHA512

    b470e336564f39ba3c7e1ae1225cc10731ac644a842abcc9aaaba010345cbde35a970331c3ae522ad3e16c1e2759290d46ca6454c0e79bfc3e7fb1af0b35f155

  • SSDEEP

    3072:2aFJB4sF0HetkLqwdsNpTO3DqNb9extMSslracF:2uBJOeq+9NRZb8xGfRacF

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ddd57ccb4ecceab7b4ffa0649aa956c47943db18321ad87efb01b79fc922e7a.exe
    "C:\Users\Admin\AppData\Local\Temp\0ddd57ccb4ecceab7b4ffa0649aa956c47943db18321ad87efb01b79fc922e7a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 200
      2⤵
      • Program crash
      PID:908

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/908-55-0x0000000000000000-mapping.dmp
  • memory/2012-54-0x00000000758C1000-0x00000000758C3000-memory.dmp
    Filesize

    8KB

  • memory/2012-56-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB