Analysis

  • max time kernel
    41s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 17:07

General

  • Target

    41e59a60716a1da5b44869ebe27d6c0b2ed289930dd3adc622cb3ae314a43df2.exe

  • Size

    272KB

  • MD5

    3695b3c1e7fa3e8b81f8bb82e655ba41

  • SHA1

    0ad37edf83255c34b89fab0aaa112e9bb2967cc4

  • SHA256

    41e59a60716a1da5b44869ebe27d6c0b2ed289930dd3adc622cb3ae314a43df2

  • SHA512

    82164d394342b022605e7246dd2d9efe0266829dc7299d004c1051eba3fb5bd9d744d220f0b1a1adf79e244535d401f565855c3d25cdd9cfb59ba2b46120f142

  • SSDEEP

    6144:9PLkVO8A1X2og0tEHH45Y0KTIVaTycTVDNe4jAfQP2JqjsR:qMJ1X2og0MHGKT3RRwcAf22EQR

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\41e59a60716a1da5b44869ebe27d6c0b2ed289930dd3adc622cb3ae314a43df2.exe
    "C:\Users\Admin\AppData\Local\Temp\41e59a60716a1da5b44869ebe27d6c0b2ed289930dd3adc622cb3ae314a43df2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 856 -s 204
      2⤵
      • Program crash
      PID:1732

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/856-54-0x0000000075D01000-0x0000000075D03000-memory.dmp
    Filesize

    8KB

  • memory/856-56-0x0000000000400000-0x000000000049C000-memory.dmp
    Filesize

    624KB

  • memory/1732-55-0x0000000000000000-mapping.dmp