Analysis

  • max time kernel
    205s
  • max time network
    216s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 19:25

General

  • Target

    8ce0859b013bb6e9c807aa934a2a9f94008cf2ed7d010ba5d3b386794a709dac.exe

  • Size

    1.0MB

  • MD5

    ae66bb91d04a3e6cded811798824a501

  • SHA1

    efeca954fac3e1ecd42cd9bdb8bc8fc51056a2ce

  • SHA256

    8ce0859b013bb6e9c807aa934a2a9f94008cf2ed7d010ba5d3b386794a709dac

  • SHA512

    e926a00bba50a40fe3e7b953382ccf00f95228f75ad1780ae68c78a73af0c8a5c4332ae7c6bb71825e501c7c673ec46935cf1d3e4b4108a3d3ad17305c107f8f

  • SSDEEP

    24576:ynw1jYqXeBOm3/tClP1vWYLg7ZUKds0v8w067qFI2r:ew1EtAldvW2idI5I2

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ce0859b013bb6e9c807aa934a2a9f94008cf2ed7d010ba5d3b386794a709dac.exe
    "C:\Users\Admin\AppData\Local\Temp\8ce0859b013bb6e9c807aa934a2a9f94008cf2ed7d010ba5d3b386794a709dac.exe"
    1⤵
      PID:2912
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2912 -s 864
        2⤵
        • Program crash
        PID:2236
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2912 -s 884
        2⤵
        • Program crash
        PID:3992
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2912 -ip 2912
      1⤵
        PID:2116
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2912 -ip 2912
        1⤵
          PID:1212

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2912-132-0x0000000000400000-0x00000000007BA000-memory.dmp
          Filesize

          3.7MB

        • memory/2912-133-0x0000000000400000-0x00000000007BA000-memory.dmp
          Filesize

          3.7MB