Analysis

  • max time kernel
    91s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-06-2022 01:21

General

  • Target

    33a4613abccd233fbfd2657b47227b18f073b318aef50363eebbcad4ee876a13.exe

  • Size

    150KB

  • MD5

    6ab83c7b097ab214b88c82fe574b54aa

  • SHA1

    1ecb7a96d52c0d1508bff3aedba472bf46a89d37

  • SHA256

    33a4613abccd233fbfd2657b47227b18f073b318aef50363eebbcad4ee876a13

  • SHA512

    10affd6dd0d0dacfb6fb6c911e7247da62b9a3cf174ab82cd79e0ebf5fa09400df728d616023b5ac774ba6b02d5b934e0ea06d3449e0fe346fff5cd07beb752e

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\33a4613abccd233fbfd2657b47227b18f073b318aef50363eebbcad4ee876a13.exe
    "C:\Users\Admin\AppData\Local\Temp\33a4613abccd233fbfd2657b47227b18f073b318aef50363eebbcad4ee876a13.exe"
    1⤵
      PID:2564
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2564 -s 560
        2⤵
        • Program crash
        PID:3816
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2564 -ip 2564
      1⤵
        PID:4152

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2564-130-0x0000000000400000-0x0000000000453000-memory.dmp
        Filesize

        332KB

      • memory/2564-131-0x0000000000400000-0x0000000000453000-memory.dmp
        Filesize

        332KB