Analysis

  • max time kernel
    199s
  • max time network
    210s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 22:03

General

  • Target

    9536636fdc1589deeeae3e1c6935513a0a18a48c4f9764ab38b890bfb1ed50fc.exe

  • Size

    816KB

  • MD5

    db96d1ec54e419f295be4b4f56a123e0

  • SHA1

    7b0bf8e71d28f2f6bfb0bc8dcf7af5095d890c17

  • SHA256

    9536636fdc1589deeeae3e1c6935513a0a18a48c4f9764ab38b890bfb1ed50fc

  • SHA512

    b8d04858500f54d72374ece1ec05b83bc8f6431865966e4e50e0ced34ffe7dd090ba8abc416a958c516fb3cd3dd8b6f28ad9dc2cddfe1fd0b9b60281c20aa9ce

  • SSDEEP

    24576:MxpAvXEEYupOwbQbiofThI86M74VjNotB1nbuf/:EpAfEh+RQbHLhI8p4VR

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9536636fdc1589deeeae3e1c6935513a0a18a48c4f9764ab38b890bfb1ed50fc.exe
    "C:\Users\Admin\AppData\Local\Temp\9536636fdc1589deeeae3e1c6935513a0a18a48c4f9764ab38b890bfb1ed50fc.exe"
    1⤵
      PID:3640
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3640 -s 536
        2⤵
        • Program crash
        PID:4404
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3640 -ip 3640
      1⤵
        PID:4284

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3640-132-0x0000000000400000-0x00000000007B0000-memory.dmp
        Filesize

        3.7MB

      • memory/3640-133-0x0000000000400000-0x00000000007B0000-memory.dmp
        Filesize

        3.7MB

      • memory/3640-134-0x0000000000400000-0x00000000007B0000-memory.dmp
        Filesize

        3.7MB

      • memory/3640-135-0x0000000000400000-0x00000000007B0000-memory.dmp
        Filesize

        3.7MB