Analysis

  • max time kernel
    152s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 17:08

General

  • Target

    d1a83529af2320a3defd1abedbf4e1315174a0af0586bd14eae8e23c52ca2e1d.exe

  • Size

    62KB

  • MD5

    44784b679fe61ddcbefc1349c16c7080

  • SHA1

    b1cb96cbf2f9ed28465d176c1e4f4f67a0cc2822

  • SHA256

    d1a83529af2320a3defd1abedbf4e1315174a0af0586bd14eae8e23c52ca2e1d

  • SHA512

    f4118deba7bea0cbcfea5cc1cd35cf0ef53343334ac94a19486e4db7cec1d215377d19c0bf64ae6618edfa5208f2a5202d33836a5b43bbaefcd57eed2fd1d5af

  • SSDEEP

    1536:MHoSCdeVMCT6ggMw4Y7FgG2xV89mTr39w6XJJzVt/2vO:MHoLde/OgV432UcP39hXJZn/z

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d1a83529af2320a3defd1abedbf4e1315174a0af0586bd14eae8e23c52ca2e1d.exe
    "C:\Users\Admin\AppData\Local\Temp\d1a83529af2320a3defd1abedbf4e1315174a0af0586bd14eae8e23c52ca2e1d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3544
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3544 -s 388
      2⤵
      • Program crash
      PID:5112
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3544 -s 388
      2⤵
      • Program crash
      PID:5068
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3544 -ip 3544
    1⤵
      PID:3248

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3544-132-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/5112-133-0x0000000000000000-mapping.dmp