Analysis

  • max time kernel
    117s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 15:46

General

  • Target

    84fea09d3eff24312466bb6502699af61d19239967b7313d7a1336703a6939d6.exe

  • Size

    1.6MB

  • MD5

    4222d06955546572ab03959064bd4913

  • SHA1

    6b38138d69529272cb7d6fdd9d1cc75c4b36ca1c

  • SHA256

    84fea09d3eff24312466bb6502699af61d19239967b7313d7a1336703a6939d6

  • SHA512

    6fe6fd05304b25d5d9df19f85b57003035ae0dae4a6a3f4f390e5c905a0d8192d33da2849cbde617afe853d14260f3300a2f6755d1c3915413adfb741e32967f

  • SSDEEP

    24576:lVP4iQzePuruuXj/cdMJEvAOYElRqwLOYdv8MwEKe+v:lWBj/cG2ApElcwiYdEMwNe+

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84fea09d3eff24312466bb6502699af61d19239967b7313d7a1336703a6939d6.exe
    "C:\Users\Admin\AppData\Local\Temp\84fea09d3eff24312466bb6502699af61d19239967b7313d7a1336703a6939d6.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1280 -s 36
      2⤵
      • Program crash
      PID:2188

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1280-1-0x0000000000400000-0x000000000059A000-memory.dmp
    Filesize

    1.6MB