Analysis

  • max time kernel
    61s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-01-2023 03:42

General

  • Target

    c610c346cf842b3f70c8fdea5353f98f154bff79a1358282509fdd887486c34d.exe

  • Size

    53KB

  • MD5

    16c173ad58c283909cc64c5d8ec7957a

  • SHA1

    9667e6baa025dac16d1e01d4fc18eebe5f5e60c8

  • SHA256

    c610c346cf842b3f70c8fdea5353f98f154bff79a1358282509fdd887486c34d

  • SHA512

    44af4a504789ef782a4844e641415be28e4aae1627aad848dff945e4650110d7b17d91f367c19913388373a11602ef05e93a2d3177e29672873f022564969d9d

  • SSDEEP

    1536:giyy4Zexm5U1E+cZDuQnjZ+bz7/M4PZPOn1n:ly491EFMyjZ+bz7/ML1

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c610c346cf842b3f70c8fdea5353f98f154bff79a1358282509fdd887486c34d.exe
    "C:\Users\Admin\AppData\Local\Temp\c610c346cf842b3f70c8fdea5353f98f154bff79a1358282509fdd887486c34d.exe"
    1⤵
      PID:3736
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3736 -s 264
        2⤵
        • Program crash
        PID:3780
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3736 -ip 3736
      1⤵
        PID:3628

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3736-132-0x0000000000400000-0x000000000046B000-memory.dmp
        Filesize

        428KB

      • memory/3736-133-0x0000000000400000-0x000000000046B000-memory.dmp
        Filesize

        428KB