Analysis

  • max time kernel
    105s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 13:42

General

  • Target

    4fb3fcb2e22606728d0ff823bff8e21d59f636e5ba1dd7932d31dfe489cb89c5.exe

  • Size

    184KB

  • MD5

    8a3f8bf967b89c12091795936aa264be

  • SHA1

    b7a8b18689e2c38a6e16bcc73b8d44713c029651

  • SHA256

    4fb3fcb2e22606728d0ff823bff8e21d59f636e5ba1dd7932d31dfe489cb89c5

  • SHA512

    098b13568b05984344a98c7c177d666a6d47adb92d4b64f524946b4b7af6640a64d359295cf41988c07a58a988f1d28a1c30fc3ebc33b53e9119596810d64ebc

  • SSDEEP

    3072:BANZfhEi27D+mgLbQe/n+SrSRoVJbqHVeGqLiF+aiSvjX0Y/5xZctAIXbTm:ebJE7D+JLbXmNqwHVeyFLvjXv/5fUAIW

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 6 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 56 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4fb3fcb2e22606728d0ff823bff8e21d59f636e5ba1dd7932d31dfe489cb89c5.exe
    "C:\Users\Admin\AppData\Local\Temp\4fb3fcb2e22606728d0ff823bff8e21d59f636e5ba1dd7932d31dfe489cb89c5.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3372
    • C:\Windows\Dcibaa.exe
      C:\Windows\Dcibaa.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      PID:1772
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1772 -s 856
        3⤵
        • Program crash
        PID:8
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1772 -ip 1772
    1⤵
      PID:4832

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Dcibaa.exe

      Filesize

      184KB

      MD5

      8a3f8bf967b89c12091795936aa264be

      SHA1

      b7a8b18689e2c38a6e16bcc73b8d44713c029651

      SHA256

      4fb3fcb2e22606728d0ff823bff8e21d59f636e5ba1dd7932d31dfe489cb89c5

      SHA512

      098b13568b05984344a98c7c177d666a6d47adb92d4b64f524946b4b7af6640a64d359295cf41988c07a58a988f1d28a1c30fc3ebc33b53e9119596810d64ebc

    • C:\Windows\Dcibaa.exe

      Filesize

      184KB

      MD5

      8a3f8bf967b89c12091795936aa264be

      SHA1

      b7a8b18689e2c38a6e16bcc73b8d44713c029651

      SHA256

      4fb3fcb2e22606728d0ff823bff8e21d59f636e5ba1dd7932d31dfe489cb89c5

      SHA512

      098b13568b05984344a98c7c177d666a6d47adb92d4b64f524946b4b7af6640a64d359295cf41988c07a58a988f1d28a1c30fc3ebc33b53e9119596810d64ebc

    • C:\Windows\Tasks\{62C40AA6-4406-467a-A5A5-DFDF1B559B7A}.job

      Filesize

      426B

      MD5

      5f58383efc504054f941bbaea6164d94

      SHA1

      f13fc306198341f306d14bb69da22897c2a276f9

      SHA256

      f7548b5866dd11e5e85a921bb9523f9146796a96ce79845f4e2be69b2bf84619

      SHA512

      b6a7b62084d30b3daa505e3b06e1549481f12eae8a96d79d711e3b3f2ec8a306be4dc370bd271a256a202e3f57fb60ccbf53cf8d3da7060c3e04702e44241306

    • memory/1772-137-0x0000000000000000-mapping.dmp

    • memory/1772-143-0x0000000000400000-0x0000000000467000-memory.dmp

      Filesize

      412KB

    • memory/1772-145-0x0000000000400000-0x0000000000467000-memory.dmp

      Filesize

      412KB

    • memory/1772-147-0x0000000000400000-0x000000000043A000-memory.dmp

      Filesize

      232KB

    • memory/3372-132-0x0000000000400000-0x0000000000467000-memory.dmp

      Filesize

      412KB

    • memory/3372-135-0x0000000000400000-0x000000000043A000-memory.dmp

      Filesize

      232KB

    • memory/3372-136-0x0000000000400000-0x0000000000467000-memory.dmp

      Filesize

      412KB

    • memory/3372-146-0x0000000000400000-0x000000000043A000-memory.dmp

      Filesize

      232KB