Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-03-2024 01:01

General

  • Target

    d785e64bc3533bd6a2f69d82d50bc33b.exe

  • Size

    275KB

  • MD5

    d785e64bc3533bd6a2f69d82d50bc33b

  • SHA1

    83963a262d48ad7b10151c3be7748ab15086a826

  • SHA256

    1139b174bfc32ce3c26494dd59585c6fd4b199084d8d4b0e439703a25b4f29dc

  • SHA512

    93796bbed214a4ff97f10b497cb0b42ed37d0e138a2e0b3dded99707251cfafe3b83abd3e69ca8c20991338f7f03885da573872ea6c79b95af043bb361e2decc

  • SSDEEP

    6144:UQFe78vwzQPP2C2QL0yxY7KJHMHwDu6Mm9LwBYAqfWjX:UQ+m+kLZxnMHQa

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d785e64bc3533bd6a2f69d82d50bc33b.exe
    "C:\Users\Admin\AppData\Local\Temp\d785e64bc3533bd6a2f69d82d50bc33b.exe"
    1⤵
      PID:2460
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2460 -s 300
        2⤵
        • Program crash
        PID:2772
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2460 -ip 2460
      1⤵
        PID:2776
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5080 --field-trial-handle=2272,i,1589057049575649654,2929151440327217574,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:4812

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2460-0-0x0000000000400000-0x000000000045A000-memory.dmp
          Filesize

          360KB

        • memory/2460-1-0x0000000000500000-0x0000000000515000-memory.dmp
          Filesize

          84KB

        • memory/2460-2-0x0000000000400000-0x000000000045A000-memory.dmp
          Filesize

          360KB