Analysis

  • max time kernel
    114s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    07-06-2022 18:30

General

  • Target

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7.exe

  • Size

    297KB

  • MD5

    5303cb67747f5acf1f784b3722946037

  • SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

  • SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

  • SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7.exe
    "C:\Users\Admin\AppData\Local\Temp\1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7.exe"
    1⤵
      PID:4612
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4612 -s 520
        2⤵
        • Program crash
        PID:3176
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4612 -ip 4612
      1⤵
        PID:4812

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4612-130-0x0000000000400000-0x00000000004A0000-memory.dmp
        Filesize

        640KB

      • memory/4612-131-0x0000000000400000-0x00000000004A0000-memory.dmp
        Filesize

        640KB