Analysis

  • max time kernel
    47s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 06:36

General

  • Target

    ea13b3c2e687db109329905096dee27f3dfd9e34f77e8f2086fd858cb2b93252.exe

  • Size

    227KB

  • MD5

    57aef4a01b4c8288deff1ee1807c23a8

  • SHA1

    58c8924e8a69e44a312d8c151259e25e07b00ef7

  • SHA256

    ea13b3c2e687db109329905096dee27f3dfd9e34f77e8f2086fd858cb2b93252

  • SHA512

    c644723945c5d2a88378e5f92c833caff2ffd5615aad152160bd51785a3637d230e201981e4a4fb64b75fdb195149566e25cf2dbfd90db6c70ba3c7813431a6c

  • SSDEEP

    6144:ZMzzILGFkzhr0pGj9oRGkzdAfzS4StMzo0naGg:NcoqGj9oLWfW4UMPaGg

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea13b3c2e687db109329905096dee27f3dfd9e34f77e8f2086fd858cb2b93252.exe
    "C:\Users\Admin\AppData\Local\Temp\ea13b3c2e687db109329905096dee27f3dfd9e34f77e8f2086fd858cb2b93252.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1380 -s 88
      2⤵
      • Program crash
      PID:1672

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1380-55-0x0000000000400000-0x000000000048F000-memory.dmp
    Filesize

    572KB

  • memory/1672-54-0x0000000000000000-mapping.dmp