Analysis

  • max time kernel
    139s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2024 06:56

General

  • Target

    7f2ee37e234b72267de44cb7f95b1c15.exe

  • Size

    328KB

  • MD5

    7f2ee37e234b72267de44cb7f95b1c15

  • SHA1

    f3533d190397aebb968ca4ee94ec19d069c56b86

  • SHA256

    d55ef0e0279ff0010b7e1abf5be4b5c6a14cb012c51b21ff0e15a9cf711b86a9

  • SHA512

    00e0de7bbfda0181ce0e5a4937b25120cf9d80621c2152d656c5535d0683cc307c2dfd5f4fad6419e753adf66c63f63c4f6295c12ebc432e95f36264c914e333

  • SSDEEP

    6144:AwpCX7AcqU3QABZiLLriVp3zLI+svyzcqODzkyUr4IxR4SBDoSEV:3C81pA8WVxzLDuyzfKm4IboSEV

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f2ee37e234b72267de44cb7f95b1c15.exe
    "C:\Users\Admin\AppData\Local\Temp\7f2ee37e234b72267de44cb7f95b1c15.exe"
    1⤵
      PID:3716
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3716 -s 460
        2⤵
        • Program crash
        PID:2468
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3716 -ip 3716
      1⤵
        PID:4196

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3716-0-0x0000000000400000-0x000000000049F000-memory.dmp
        Filesize

        636KB

      • memory/3716-1-0x0000000000640000-0x0000000000654000-memory.dmp
        Filesize

        80KB

      • memory/3716-2-0x0000000000400000-0x000000000049F000-memory.dmp
        Filesize

        636KB