Analysis

  • max time kernel
    91s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-11-2022 21:19

General

  • Target

    4165eb5fc7966d7ccd54b5f5906c24e115e1e1794b958a1349150d7a3db51f2c.exe

  • Size

    316KB

  • MD5

    0ceea61bc6edaf3be3181f4bf371fe60

  • SHA1

    6008989ba2490a423b261e6980053810dcc116cc

  • SHA256

    4165eb5fc7966d7ccd54b5f5906c24e115e1e1794b958a1349150d7a3db51f2c

  • SHA512

    8d940a209c28479d321cc2e064c08a8b513d9e80693bf3e5ef4650b82ff09f0b632958dcfb4da8e76884b2cfcc0596e9bae6d09b0c3594671dcc0e4ec48f7a96

  • SSDEEP

    3072:ZnBSM9pb9TzlqZZtvtPbacIxxW5BczeLstUauCSXlqoOJzYkXIXWNBUpGeVMVFi3:OMjb9TOZtNWcIxEq7urkNfu8Fq8xuje0

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Modifies registry class 8 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4165eb5fc7966d7ccd54b5f5906c24e115e1e1794b958a1349150d7a3db51f2c.exe
    "C:\Users\Admin\AppData\Local\Temp\4165eb5fc7966d7ccd54b5f5906c24e115e1e1794b958a1349150d7a3db51f2c.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2804
    • C:\Users\Admin\AppData\Local\Temp\4165eb5fc7966d7ccd54b5f5906c24e115e1e1794b958a1349150d7a3db51f2cmgr.exe
      C:\Users\Admin\AppData\Local\Temp\4165eb5fc7966d7ccd54b5f5906c24e115e1e1794b958a1349150d7a3db51f2cmgr.exe
      2⤵
      • Executes dropped EXE
      PID:4804
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4804 -s 264
        3⤵
        • Program crash
        PID:3632
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4804 -ip 4804
    1⤵
      PID:1660

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\4165eb5fc7966d7ccd54b5f5906c24e115e1e1794b958a1349150d7a3db51f2cmgr.exe

      Filesize

      105KB

      MD5

      dfb5daabb95dcfad1a5faf9ab1437076

      SHA1

      4a199569a9b52911bee7fb19ab80570cc5ff9ed1

      SHA256

      54282ec29d4993ed6e9972122cfbb70bba4898a21d527bd9e72a166d7ec2fdc0

      SHA512

      5d31c34403ab5f8db4a6d84f2b5579d4ea18673914b626d78e458a648ac20ddd8e342818e807331036d7bb064f596a02b9737acac42fbead29260343a30717e8

    • C:\Users\Admin\AppData\Local\Temp\4165eb5fc7966d7ccd54b5f5906c24e115e1e1794b958a1349150d7a3db51f2cmgr.exe

      Filesize

      105KB

      MD5

      dfb5daabb95dcfad1a5faf9ab1437076

      SHA1

      4a199569a9b52911bee7fb19ab80570cc5ff9ed1

      SHA256

      54282ec29d4993ed6e9972122cfbb70bba4898a21d527bd9e72a166d7ec2fdc0

      SHA512

      5d31c34403ab5f8db4a6d84f2b5579d4ea18673914b626d78e458a648ac20ddd8e342818e807331036d7bb064f596a02b9737acac42fbead29260343a30717e8

    • memory/2804-132-0x0000000000A60000-0x0000000000AB8000-memory.dmp

      Filesize

      352KB

    • memory/2804-137-0x0000000000A60000-0x0000000000AB8000-memory.dmp

      Filesize

      352KB

    • memory/4804-133-0x0000000000000000-mapping.dmp

    • memory/4804-136-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB