Analysis

  • max time kernel
    55s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 01:47

General

  • Target

    93ec6f5d92d4926b53cb057d1f49a90e4d5a6419fa4b478af7e8d3bc9ddfc807.exe

  • Size

    374KB

  • MD5

    1198bfeb7636b4702e7569f4b4a538b1

  • SHA1

    a7850dd5c964f01996074152231c3255cdf35033

  • SHA256

    93ec6f5d92d4926b53cb057d1f49a90e4d5a6419fa4b478af7e8d3bc9ddfc807

  • SHA512

    b9d215b36fdb83df509a58697865831b142e3e007017aa60d83335dacf80715bb43ea54a04a6377d9738101acde7758004cb20f53ccad04d9aa7d25de25adee7

  • SSDEEP

    6144:yuMJWY+qaHEQCcYfSBYJbQCjRcqESEgm6Anhc1kG6Evy6HVeAEUIRL7MBjae0w0v:y+YcUc6SBLLTSEgBAnhc1kGRmZ7MBT0v

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\93ec6f5d92d4926b53cb057d1f49a90e4d5a6419fa4b478af7e8d3bc9ddfc807.exe
    "C:\Users\Admin\AppData\Local\Temp\93ec6f5d92d4926b53cb057d1f49a90e4d5a6419fa4b478af7e8d3bc9ddfc807.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1048 -s 204
      2⤵
      • Program crash
      PID:1820

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1048-54-0x0000000074AD1000-0x0000000074AD3000-memory.dmp
    Filesize

    8KB

  • memory/1048-56-0x0000000000400000-0x00000000004BB000-memory.dmp
    Filesize

    748KB

  • memory/1820-55-0x0000000000000000-mapping.dmp