Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2023 14:20

General

  • Target

    1b3a0d513f2c2a71d67476321e17c117.exe

  • Size

    160KB

  • MD5

    1b3a0d513f2c2a71d67476321e17c117

  • SHA1

    48d5b934b367e698f3296c0402dc72743be54c56

  • SHA256

    777a75ed7a876a8d53366ef3c6e013e63f7e7c92abb22b4a8cb8846ed8eb1bd4

  • SHA512

    3333ebfdd44d59839c537127dc533afdb6bdda8c67ab992c12ee9f4d53705b03f733ee84003ffebd36d25c20dda605702400015d13e2d6c041b861b679648c19

  • SSDEEP

    3072:ePtSz4z+crPNHkfbkTu3acZQzF9Q00zyerY2w2ZPROgGYSCZPSVoutn:KozGlukTuXe+0ul02wiPR+PVoS

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b3a0d513f2c2a71d67476321e17c117.exe
    "C:\Users\Admin\AppData\Local\Temp\1b3a0d513f2c2a71d67476321e17c117.exe"
    1⤵
      PID:224
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 224 -s 276
        2⤵
        • Program crash
        PID:4700
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 224 -ip 224
      1⤵
        PID:4068

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/224-0-0x0000000000400000-0x0000000000447000-memory.dmp
        Filesize

        284KB

      • memory/224-1-0x00000000004A0000-0x00000000004B5000-memory.dmp
        Filesize

        84KB

      • memory/224-2-0x0000000000400000-0x0000000000447000-memory.dmp
        Filesize

        284KB