Analysis

  • max time kernel
    137s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-10-2022 17:25

General

  • Target

    455a6f589061a7e546ca427fefcd40b03e1b88cba9e2b1625b899ce6f59ded42.exe

  • Size

    380KB

  • MD5

    57d27b148b912ecb55bb811f51848a60

  • SHA1

    34ef8b32a0d57c52da584159d54127bc3b8ac14d

  • SHA256

    455a6f589061a7e546ca427fefcd40b03e1b88cba9e2b1625b899ce6f59ded42

  • SHA512

    2bf738f454def8d1ee835067f85a3d14a0effb4d011281b51b0c076d31051399f45576fbba6388ba44b46783e89809095050e7368235616ea2b62ed8893beb8b

  • SSDEEP

    6144:zv3AWPlKALXqo1jmUZxL6xQGQm9UmM7I+6cwv4Yw+/YOHXYJn:z/AWxLXqs76ve7I+Lyk+/XY

Malware Config

Signatures

  • ASPack v2.12-2.42 4 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\455a6f589061a7e546ca427fefcd40b03e1b88cba9e2b1625b899ce6f59ded42.exe
    "C:\Users\Admin\AppData\Local\Temp\455a6f589061a7e546ca427fefcd40b03e1b88cba9e2b1625b899ce6f59ded42.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5088
    • C:\08e206ce.exe
      C:\08e206ce.exe
      2⤵
      • Executes dropped EXE
      • Sets DLL path for service in the registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:1444
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5088 -s 388
      2⤵
      • Program crash
      PID:5048
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5088 -s 388
      2⤵
      • Program crash
      PID:1940
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s FastUserSwitchingCompatibility
    1⤵
    • Loads dropped DLL
    PID:440
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5088 -ip 5088
    1⤵
      PID:460

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\08e206ce.exe

      Filesize

      96KB

      MD5

      5fc1a7fd168d8ff7329d428127451ee2

      SHA1

      1ef1777fa9ac1eb70f9473af5208d9a91a1fe1f9

      SHA256

      cddfa0352d36b9335d39ae39c28dccf1c7ed661816b431e19ae876dc2c6636b0

      SHA512

      6f2ec89b0ee8e26a10ed96718e4e2566725511ede4fadace5a280730ea99347b4248eac2b26e3d1cf1c1ac4be9dcb9cc8240912ab8b24173612b3daa7a47a819

    • C:\08e206ce.exe

      Filesize

      96KB

      MD5

      5fc1a7fd168d8ff7329d428127451ee2

      SHA1

      1ef1777fa9ac1eb70f9473af5208d9a91a1fe1f9

      SHA256

      cddfa0352d36b9335d39ae39c28dccf1c7ed661816b431e19ae876dc2c6636b0

      SHA512

      6f2ec89b0ee8e26a10ed96718e4e2566725511ede4fadace5a280730ea99347b4248eac2b26e3d1cf1c1ac4be9dcb9cc8240912ab8b24173612b3daa7a47a819

    • C:\Users\Infotmp.txt

      Filesize

      720B

      MD5

      152f67b858d9c2d5b75a412814c116f1

      SHA1

      4233b33b644d14c50f6453112934ac08684fab4c

      SHA256

      34cf1d20fe57e4a3a257cc841aacaca664ff5a9e79143a857f4bc52adcf44d17

      SHA512

      b929870aa3caac0f05969ac6e9bb5921423c89fddb7487a5d138ac8f60b439dcf8ed710ca37a36f99fc3b9a5ec1ccf0f281f649ce3d620f8f22dfe32f7300251

    • C:\Windows\SysWOW64\FastUserSwitchingCompatibility.dll

      Filesize

      96KB

      MD5

      f80815ff6725e01c204d1a4d245f87e2

      SHA1

      629779a2cf984a3e0968287b54b875e20a4dff8d

      SHA256

      9bde7a3eff6b1d858df3aa33960b15799058673011cab8e754215064ef48522c

      SHA512

      5b91dc8eee77d9e3deb409bd20aa0533c9cd6ee7f0256c85e6b8294d6edb344e14f10e1312e507b89fcb2df8afb4b71eaad3737435225a77c4a86d7b3ebc89ef

    • \??\c:\windows\SysWOW64\fastuserswitchingcompatibility.dll

      Filesize

      96KB

      MD5

      f80815ff6725e01c204d1a4d245f87e2

      SHA1

      629779a2cf984a3e0968287b54b875e20a4dff8d

      SHA256

      9bde7a3eff6b1d858df3aa33960b15799058673011cab8e754215064ef48522c

      SHA512

      5b91dc8eee77d9e3deb409bd20aa0533c9cd6ee7f0256c85e6b8294d6edb344e14f10e1312e507b89fcb2df8afb4b71eaad3737435225a77c4a86d7b3ebc89ef

    • memory/440-144-0x0000000074C40000-0x0000000074C66000-memory.dmp

      Filesize

      152KB

    • memory/440-142-0x0000000074C40000-0x0000000074C66000-memory.dmp

      Filesize

      152KB

    • memory/440-143-0x0000000074C40000-0x0000000074C66000-memory.dmp

      Filesize

      152KB

    • memory/440-146-0x0000000074C40000-0x0000000074C66000-memory.dmp

      Filesize

      152KB

    • memory/1444-138-0x0000000000560000-0x0000000000586000-memory.dmp

      Filesize

      152KB

    • memory/1444-139-0x0000000003130000-0x0000000007130000-memory.dmp

      Filesize

      64.0MB

    • memory/1444-135-0x0000000000560000-0x0000000000586000-memory.dmp

      Filesize

      152KB

    • memory/1444-136-0x0000000000560000-0x0000000000586000-memory.dmp

      Filesize

      152KB

    • memory/5088-137-0x0000000000400000-0x000000000045F000-memory.dmp

      Filesize

      380KB

    • memory/5088-148-0x0000000000400000-0x000000000045F000-memory.dmp

      Filesize

      380KB