Analysis

  • max time kernel
    78s
  • max time network
    92s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:58

General

  • Target

    ac8f30b1decc022ff93e78d3fab8da65b8ba57248cf2212bf86d5a901fc5125e.exe

  • Size

    202KB

  • MD5

    dd2e70648c85832a18a93d8e07f3c800

  • SHA1

    d58c867b49cb38a8b0ea15e633827ea38e74f0d1

  • SHA256

    ac8f30b1decc022ff93e78d3fab8da65b8ba57248cf2212bf86d5a901fc5125e

  • SHA512

    9c03977f4edcd4b9cb4e2ddb5873bd8bef396a6124302517363509ce52a0f7dfefc3eb013424688385a07ff9b7592f6e95df7694b31e74512d954368d5f29ff4

  • SSDEEP

    6144:yiJDLfS7zaGAlRi/oXUcTmW3vEXO88lcV1Q+3DALQsiLKHjz:ZPS/alTmWfEXO88lmNIQsiLkjz

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac8f30b1decc022ff93e78d3fab8da65b8ba57248cf2212bf86d5a901fc5125e.exe
    "C:\Users\Admin\AppData\Local\Temp\ac8f30b1decc022ff93e78d3fab8da65b8ba57248cf2212bf86d5a901fc5125e.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1252 -s 696
      2⤵
      • Program crash
      PID:892

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/892-57-0x0000000000000000-mapping.dmp
  • memory/1252-54-0x00000000760D1000-0x00000000760D3000-memory.dmp
    Filesize

    8KB

  • memory/1252-55-0x0000000000400000-0x000000000064C000-memory.dmp
    Filesize

    2.3MB

  • memory/1252-56-0x0000000000400000-0x000000000064C000-memory.dmp
    Filesize

    2.3MB