Analysis

  • max time kernel
    288s
  • max time network
    348s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 17:05

General

  • Target

    1397cdfeb72d62924c5f86e99827026fda096a34eedb79fb146e79a4cab250bb.exe

  • Size

    68KB

  • MD5

    040e519cba0297578697de69cc4f6101

  • SHA1

    8eff6453413dde837d3747824f7fc0dc3a34ac77

  • SHA256

    1397cdfeb72d62924c5f86e99827026fda096a34eedb79fb146e79a4cab250bb

  • SHA512

    eb49f4a3cceb3b6848810437626525c04f10fd47576343d39e8de139dbeac2a91f7faf5f591fcb28eadfbbd7db4952445e5afbb5dcdf9a292ec7c7e8ce52e858

  • SSDEEP

    1536:xrUlDSCPWWum6e6mm/ASwwb5RUUgYMZx4z5SGUpN4gmNdVb1Wme:d8DTOWuhe69/Xwwb5RUUgYwajIN4gEhe

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1397cdfeb72d62924c5f86e99827026fda096a34eedb79fb146e79a4cab250bb.exe
    "C:\Users\Admin\AppData\Local\Temp\1397cdfeb72d62924c5f86e99827026fda096a34eedb79fb146e79a4cab250bb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:920
    • C:\Users\Admin\AppData\Local\Temp\1397cdfeb72d62924c5f86e99827026fda096a34eedb79fb146e79a4cab250bb.exe
      C:\Users\Admin\AppData\Local\Temp\1397cdfeb72d62924c5f86e99827026fda096a34eedb79fb146e79a4cab250bb.exe
      2⤵
        PID:3820
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3820 -s 248
          3⤵
          • Program crash
          PID:4684
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3820 -ip 3820
      1⤵
        PID:2864

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3820-132-0x0000000000000000-mapping.dmp
      • memory/3820-133-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/3820-134-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB