Analysis

  • max time kernel
    137s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2023 05:06

General

  • Target

    0f8e8bd5344501465561ea05cfdaf556.exe

  • Size

    225KB

  • MD5

    0f8e8bd5344501465561ea05cfdaf556

  • SHA1

    f57672d10a0d3d6bd30791330088cbaedb82a362

  • SHA256

    a3bb9b4090251112e1bc75a6cfa453c17008f495732dfaf1b57697a31bf453ce

  • SHA512

    56b3c3920afb24024ccb0a60a123463c6418116de6334dbce7a02c3d120c1d8ba964dbf6d7d8ac5ba84dfd17c2f3fb9e59ae018d25271daa9fc4286e92b54740

  • SSDEEP

    6144:U8ww6nXCqZ+dV6SR9zfyOuOEuF6vaemGcsoS:U8wwYXxMdV6SnTyO+YIcsoS

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f8e8bd5344501465561ea05cfdaf556.exe
    "C:\Users\Admin\AppData\Local\Temp\0f8e8bd5344501465561ea05cfdaf556.exe"
    1⤵
      PID:4816
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 264
        2⤵
        • Program crash
        PID:3324
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4816 -ip 4816
      1⤵
        PID:2820

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4816-0-0x0000000000400000-0x000000000044F000-memory.dmp
        Filesize

        316KB

      • memory/4816-1-0x00000000021A0000-0x00000000021B5000-memory.dmp
        Filesize

        84KB

      • memory/4816-2-0x0000000000400000-0x000000000044F000-memory.dmp
        Filesize

        316KB