Analysis

  • max time kernel
    106s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 20:23

General

  • Target

    5412ce24dba0bda8ea83426f4cd1c7e7bfea1d0dffb5b15b3801c7977539eccb.exe

  • Size

    132KB

  • MD5

    3247288441b450a0be73b99371ffe5a4

  • SHA1

    00b0844f6d2ab60df8884f77d02c92f05f83cb48

  • SHA256

    5412ce24dba0bda8ea83426f4cd1c7e7bfea1d0dffb5b15b3801c7977539eccb

  • SHA512

    b7099b098b966b64a07d70b7efe74486c804f969c5c6f96c80f269627fa8e69905c11f8ca725c2cdd1651940903d4a1b744606bace0576b24fa75074141a5a66

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5412ce24dba0bda8ea83426f4cd1c7e7bfea1d0dffb5b15b3801c7977539eccb.exe
    "C:\Users\Admin\AppData\Local\Temp\5412ce24dba0bda8ea83426f4cd1c7e7bfea1d0dffb5b15b3801c7977539eccb.exe"
    1⤵
      PID:4832
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4832 -s 628
        2⤵
        • Program crash
        PID:632
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4832 -ip 4832
      1⤵
        PID:2628

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4832-130-0x0000000000400000-0x0000000000448000-memory.dmp
        Filesize

        288KB

      • memory/4832-131-0x0000000000400000-0x0000000000448000-memory.dmp
        Filesize

        288KB