Analysis

  • max time kernel
    141s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-01-2024 22:41

General

  • Target

    7e31fe3c00357e145fbe96a03c9e557c.exe

  • Size

    193KB

  • MD5

    7e31fe3c00357e145fbe96a03c9e557c

  • SHA1

    d1a68e9caf33a3e19a76c420fb117629533fb4c2

  • SHA256

    a008888ed66104286105d5e97013f55cb2518bac97d5e1f7ac3dfeedcc2b8913

  • SHA512

    f2b1646b843274656e71f0d2fe7a7675190878cd0f7737c14308066e39e60d2b1178354816e1595ecf57fa22a8641887b8b4c9540cd3fc412f3364795757672f

  • SSDEEP

    3072:O821bBnaBdHs+mC21JJ/427M2vmH6HST/nAPGcBCcmcu66DQnxP2Qhfe:+bBV+gJQ2A2vmHNTYP//mV6FP3hf

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e31fe3c00357e145fbe96a03c9e557c.exe
    "C:\Users\Admin\AppData\Local\Temp\7e31fe3c00357e145fbe96a03c9e557c.exe"
    1⤵
      PID:4388
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4388 -s 256
        2⤵
        • Program crash
        PID:1520
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4388 -ip 4388
      1⤵
        PID:3504

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4388-0-0x0000000000400000-0x0000000000443000-memory.dmp
        Filesize

        268KB

      • memory/4388-1-0x00000000005B0000-0x00000000005C4000-memory.dmp
        Filesize

        80KB

      • memory/4388-2-0x0000000000400000-0x0000000000443000-memory.dmp
        Filesize

        268KB