Analysis

  • max time kernel
    191s
  • max time network
    203s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 01:19

General

  • Target

    ff89fc90fe7a92f6791576a7d23ee2f6565243e23c8c53337093ae7b1bf31158.exe

  • Size

    65KB

  • MD5

    347c9b77db77aa036a9b59a2ecee9270

  • SHA1

    37446fafa3be3716af70cf846322785f237cfa18

  • SHA256

    ff89fc90fe7a92f6791576a7d23ee2f6565243e23c8c53337093ae7b1bf31158

  • SHA512

    59388e08de520ad96cdfb8580620e1999b201c31f67e34a73ee1f6df3ae1f1dc0915338626b9d769d1854416cad0779ca75d3d48ad93ed636fa28aaec8423b5b

  • SSDEEP

    1536:6kFq6YpQMRQi1C10l1bOLkNaAn/Bcteel:lt8QMRQKlOLpl

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff89fc90fe7a92f6791576a7d23ee2f6565243e23c8c53337093ae7b1bf31158.exe
    "C:\Users\Admin\AppData\Local\Temp\ff89fc90fe7a92f6791576a7d23ee2f6565243e23c8c53337093ae7b1bf31158.exe"
    1⤵
      PID:632
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 632 -s 476
        2⤵
        • Program crash
        PID:224
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 632 -ip 632
      1⤵
        PID:4992

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/632-132-0x0000000000400000-0x0000000000423000-memory.dmp
        Filesize

        140KB

      • memory/632-133-0x0000000000400000-0x0000000000423000-memory.dmp
        Filesize

        140KB