Analysis

  • max time kernel
    22s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 16:53

General

  • Target

    54edb6518a4ba6561d14cfc2875b281f3a9a87aca7d839c5bc814ef5e6a0229a.exe

  • Size

    440KB

  • MD5

    1102ea7e0dec7b0517794d52cfb4399e

  • SHA1

    a491e5d98994c0846572b94757b434e20b661270

  • SHA256

    54edb6518a4ba6561d14cfc2875b281f3a9a87aca7d839c5bc814ef5e6a0229a

  • SHA512

    40b1e1e8db8ccd116000d6295144fd36adfdb99c9d2586309ccb2e5c4707b32b308d9cce14962af97d70489de4e29a8e64ed0104a3cac6e30523f8a18d5e7fef

  • SSDEEP

    12288:4Ah8QauYUJe5SQvfP9zv6lTA1DknB1gSpxsQcXYCUtt:4AKQnYf5pXPd61AyL4HYCOt

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\54edb6518a4ba6561d14cfc2875b281f3a9a87aca7d839c5bc814ef5e6a0229a.exe
    "C:\Users\Admin\AppData\Local\Temp\54edb6518a4ba6561d14cfc2875b281f3a9a87aca7d839c5bc814ef5e6a0229a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3020 -s 148
      2⤵
      • Program crash
      PID:2500

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3020-0-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB