Analysis

  • max time kernel
    90s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    12-06-2022 05:19

General

  • Target

    2267e3a4b504a7cdf3c191f385a2233f40843ba18c06b7d745b8f78329537676.exe

  • Size

    152KB

  • MD5

    8c49fb45ab38659a7e1c22685a2578c9

  • SHA1

    9c2e7120232d29d7bb75797d8256dafb8bb424b1

  • SHA256

    2267e3a4b504a7cdf3c191f385a2233f40843ba18c06b7d745b8f78329537676

  • SHA512

    4189f9fa47a92eee0456ceb4f90ac595abc83eebd003cfd88980018ec50075683a6fff00f20c418801d50057d61363795bfa1d4794cc0e7794a3067baf3450bc

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2267e3a4b504a7cdf3c191f385a2233f40843ba18c06b7d745b8f78329537676.exe
    "C:\Users\Admin\AppData\Local\Temp\2267e3a4b504a7cdf3c191f385a2233f40843ba18c06b7d745b8f78329537676.exe"
    1⤵
      PID:3452
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3452 -s 552
        2⤵
        • Program crash
        PID:548
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3452 -ip 3452
      1⤵
        PID:2280

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3452-130-0x0000000000400000-0x0000000000453000-memory.dmp
        Filesize

        332KB

      • memory/3452-131-0x0000000000400000-0x0000000000453000-memory.dmp
        Filesize

        332KB