Analysis

  • max time kernel
    149s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 13:02

General

  • Target

    9c5819671476955d81b58da0075be6eaa8e69af4d0345a0d0b7b63e132185bd5.exe

  • Size

    377KB

  • MD5

    35909d898b101103e524f8c1c3c49c00

  • SHA1

    38e0c2400bd6df41e39cf02f6e7f5a268b8a3bb8

  • SHA256

    9c5819671476955d81b58da0075be6eaa8e69af4d0345a0d0b7b63e132185bd5

  • SHA512

    eeb8f155854f3520632b570ebc386bec85041fbea40c223d332e7517dc381fbf83f7783d65dc2bead46984d1911df851edd0c196a78bc8f88bd2baaae72b1e9d

  • SSDEEP

    3072:0rSFhxp7xHSc7qzPKb/0at9ayXAVJlz0rpl:1hxFxy8qeb/9zaw+zyp

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c5819671476955d81b58da0075be6eaa8e69af4d0345a0d0b7b63e132185bd5.exe
    "C:\Users\Admin\AppData\Local\Temp\9c5819671476955d81b58da0075be6eaa8e69af4d0345a0d0b7b63e132185bd5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4716
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4716 -s 260
      2⤵
      • Program crash
      PID:2136
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4716 -s 260
      2⤵
      • Program crash
      PID:1752
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4716 -ip 4716
    1⤵
      PID:440

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2136-133-0x0000000000000000-mapping.dmp
    • memory/4716-132-0x0000000000400000-0x0000000000467000-memory.dmp
      Filesize

      412KB