Analysis

  • max time kernel
    91s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 09:40

General

  • Target

    b52dbb47538dd79be8e612363931ae451763ce3b12f2c2fb1e2442ce32a2a396.exe

  • Size

    94KB

  • MD5

    0b11de951151ae8ee0888d559c9f9a00

  • SHA1

    f2b1a65a40e358af6050e20e4b701741a8e4a059

  • SHA256

    b52dbb47538dd79be8e612363931ae451763ce3b12f2c2fb1e2442ce32a2a396

  • SHA512

    1b72fd918b2bbc870ebde5f4feff297a045858941d78e398eae2b2cfc3d3a0e2f36e928acc696b27975003c10342d9a9433ed8e919f47ca65ee83b98fec77a37

  • SSDEEP

    1536:3o38k0oFIMN5C/5Zm2/h/40MVskmm0B4uP3sJ+b54BEAtWgjp9At:39oqyWT/4Js0kv3q+b5bAtHjA

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b52dbb47538dd79be8e612363931ae451763ce3b12f2c2fb1e2442ce32a2a396.exe
    "C:\Users\Admin\AppData\Local\Temp\b52dbb47538dd79be8e612363931ae451763ce3b12f2c2fb1e2442ce32a2a396.exe"
    1⤵
      PID:3672
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3672 -s 264
        2⤵
        • Program crash
        PID:596
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3672 -ip 3672
      1⤵
        PID:4956

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3672-132-0x0000000000400000-0x000000000044D000-memory.dmp
        Filesize

        308KB

      • memory/3672-133-0x0000000000400000-0x000000000044D000-memory.dmp
        Filesize

        308KB