Analysis

  • max time kernel
    158s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 15:52

General

  • Target

    6af1df80b7cdcafb966cf1486a9d3cb098769cb59a58b42e097ea9742691df5b.exe

  • Size

    471KB

  • MD5

    25892ea00e7495810a766fbe47b70c94

  • SHA1

    6b5e9174d9416a9cf9d9df9fb427d307fb504cfa

  • SHA256

    6af1df80b7cdcafb966cf1486a9d3cb098769cb59a58b42e097ea9742691df5b

  • SHA512

    b9335ce8ffcb79454b8c199b9c4e7a89b955d9f4eafa85715c183dd0ff2acec4ff881ec57811ed5ff28d284c301846515b7ab75deaa004607e998f1befdfa833

  • SSDEEP

    12288:NRI+MKzQ6ryInvu23sQZtHW1K3Dnsvm6DrY7M:TIQQ6ryInGqsQZtHW4DsbnYw

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Modifies registry class 39 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6af1df80b7cdcafb966cf1486a9d3cb098769cb59a58b42e097ea9742691df5b.exe
    "C:\Users\Admin\AppData\Local\Temp\6af1df80b7cdcafb966cf1486a9d3cb098769cb59a58b42e097ea9742691df5b.exe"
    1⤵
    • Loads dropped DLL
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Users\Admin\AppData\Local\Temp\wininit.exe
      C:\Users\Admin\AppData\Local\Temp\wininit.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      PID:5044
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1664 -s 860
      2⤵
      • Program crash
      PID:3416
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1664 -ip 1664
    1⤵
      PID:5080

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\kernel45.dll

      Filesize

      10KB

      MD5

      28a57355d9583b66e51ad978384c159e

      SHA1

      b8fe4ddb6187cdee0e89c02bab4a104f406d16da

      SHA256

      81ed76156df0de1caae6730a091f29978493881b54a2d6fbfb43c47153b6fadd

      SHA512

      991a288ed0f033eb8f54e567a6264a6111f795bd61a1cd600e210730d7ed39c89e735480dc6f0e4026eafad730ae8dc23ec7bc7600a14a2ac9d652638c02ee3e

    • C:\Users\Admin\AppData\Local\Temp\wininit.exe

      Filesize

      471KB

      MD5

      25892ea00e7495810a766fbe47b70c94

      SHA1

      6b5e9174d9416a9cf9d9df9fb427d307fb504cfa

      SHA256

      6af1df80b7cdcafb966cf1486a9d3cb098769cb59a58b42e097ea9742691df5b

      SHA512

      b9335ce8ffcb79454b8c199b9c4e7a89b955d9f4eafa85715c183dd0ff2acec4ff881ec57811ed5ff28d284c301846515b7ab75deaa004607e998f1befdfa833

    • C:\Users\Admin\AppData\Local\Temp\wininit.exe

      Filesize

      471KB

      MD5

      25892ea00e7495810a766fbe47b70c94

      SHA1

      6b5e9174d9416a9cf9d9df9fb427d307fb504cfa

      SHA256

      6af1df80b7cdcafb966cf1486a9d3cb098769cb59a58b42e097ea9742691df5b

      SHA512

      b9335ce8ffcb79454b8c199b9c4e7a89b955d9f4eafa85715c183dd0ff2acec4ff881ec57811ed5ff28d284c301846515b7ab75deaa004607e998f1befdfa833

    • memory/1664-146-0x0000000000400000-0x000000000051F000-memory.dmp

      Filesize

      1.1MB

    • memory/1664-133-0x0000000000610000-0x0000000000621000-memory.dmp

      Filesize

      68KB

    • memory/1664-134-0x0000000000610000-0x0000000000621000-memory.dmp

      Filesize

      68KB

    • memory/1664-136-0x0000000000640000-0x0000000000650000-memory.dmp

      Filesize

      64KB

    • memory/1664-137-0x0000000000640000-0x0000000000650000-memory.dmp

      Filesize

      64KB

    • memory/1664-151-0x0000000000640000-0x0000000000650000-memory.dmp

      Filesize

      64KB

    • memory/1664-150-0x0000000000610000-0x0000000000621000-memory.dmp

      Filesize

      68KB

    • memory/1664-132-0x0000000000400000-0x000000000051F000-memory.dmp

      Filesize

      1.1MB

    • memory/1664-147-0x0000000000400000-0x000000000051F000-memory.dmp

      Filesize

      1.1MB

    • memory/5044-143-0x0000000002130000-0x0000000002141000-memory.dmp

      Filesize

      68KB

    • memory/5044-145-0x0000000002150000-0x0000000002160000-memory.dmp

      Filesize

      64KB

    • memory/5044-149-0x0000000002150000-0x0000000002160000-memory.dmp

      Filesize

      64KB

    • memory/5044-148-0x0000000002130000-0x0000000002141000-memory.dmp

      Filesize

      68KB

    • memory/5044-142-0x0000000000400000-0x000000000051F000-memory.dmp

      Filesize

      1.1MB

    • memory/5044-138-0x0000000000000000-mapping.dmp

    • memory/5044-152-0x0000000000400000-0x000000000051F000-memory.dmp

      Filesize

      1.1MB

    • memory/5044-153-0x0000000002150000-0x0000000002160000-memory.dmp

      Filesize

      64KB