Analysis

  • max time kernel
    90s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-04-2023 19:23

General

  • Target

    db542a82771cc5c6fb5ccffc277645050f56df6f52df4a9b7072a40349735db3.exe

  • Size

    2.3MB

  • MD5

    8286a7a3f22bfef7c41512359852e9e5

  • SHA1

    061450e8b3eb06310c2a38493092ec4fef9b3a94

  • SHA256

    db542a82771cc5c6fb5ccffc277645050f56df6f52df4a9b7072a40349735db3

  • SHA512

    a1765dcb69c34df5f30e63a7715c80d02b119d70789c5af091be6c7cd1a570ae69640ec53430193203ff5456f9240609a682886116aa72e6af242dd34f7c911e

  • SSDEEP

    49152:AyGMdEHGewLBQFembM2iUWJp92kxvlSk1/38E+bmyfF6xIs+5ULWtXpef:xGoEvQ12jWJp9blR3gIb+5ULs5k

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db542a82771cc5c6fb5ccffc277645050f56df6f52df4a9b7072a40349735db3.exe
    "C:\Users\Admin\AppData\Local\Temp\db542a82771cc5c6fb5ccffc277645050f56df6f52df4a9b7072a40349735db3.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:4492
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 796
      2⤵
      • Program crash
      PID:2888
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 840
      2⤵
      • Program crash
      PID:212
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4492 -ip 4492
    1⤵
      PID:3972
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4492 -ip 4492
      1⤵
        PID:228

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\E_N60005\edroptarget.fne
        Filesize

        156KB

        MD5

        ca77aec89bd2f81bbef77ff26b88148a

        SHA1

        27e8eb70f218d5d085344fce21653dc31e0dda29

        SHA256

        1eaf42e6c734eb332f0edf7d3cf7c408f72b3267ae5408675d3604a6b23319d2

        SHA512

        985592f5a0c5916b1dc83079f17abb0fb4fb20aeb8b9a9d6ffd1b196eeda45d5d2393654cee3e6c1405d431f2fd55403ce734d75a948fdc56fea2d67217067cf

      • C:\Users\Admin\AppData\Local\Temp\E_N60005\edroptarget.fne
        Filesize

        156KB

        MD5

        ca77aec89bd2f81bbef77ff26b88148a

        SHA1

        27e8eb70f218d5d085344fce21653dc31e0dda29

        SHA256

        1eaf42e6c734eb332f0edf7d3cf7c408f72b3267ae5408675d3604a6b23319d2

        SHA512

        985592f5a0c5916b1dc83079f17abb0fb4fb20aeb8b9a9d6ffd1b196eeda45d5d2393654cee3e6c1405d431f2fd55403ce734d75a948fdc56fea2d67217067cf

      • C:\Users\Admin\AppData\Local\Temp\E_N60005\krnln.fnr
        Filesize

        1.2MB

        MD5

        1eece63319e7c5f6718562129b1572f1

        SHA1

        089ea3a605639eb1292f6a2a9720f0b2801b0b6e

        SHA256

        4bed8a6e4e1548fddee40927b438132b47ef2aca6e9beb06b89fcf7714726310

        SHA512

        13537d1dd80fa87b6b908361957e8c434ca547a575c8c8aab43423063e60cb5523fb1843a467ae73db4a64d278c06b831551e78ae6d895201f7ef0c5b162c1ab

      • memory/4492-171-0x0000000002620000-0x000000000265E000-memory.dmp
        Filesize

        248KB

      • memory/4492-175-0x0000000002620000-0x000000000265E000-memory.dmp
        Filesize

        248KB

      • memory/4492-153-0x0000000002620000-0x000000000265E000-memory.dmp
        Filesize

        248KB

      • memory/4492-155-0x0000000002620000-0x000000000265E000-memory.dmp
        Filesize

        248KB

      • memory/4492-157-0x0000000002620000-0x000000000265E000-memory.dmp
        Filesize

        248KB

      • memory/4492-159-0x0000000002620000-0x000000000265E000-memory.dmp
        Filesize

        248KB

      • memory/4492-161-0x0000000002620000-0x000000000265E000-memory.dmp
        Filesize

        248KB

      • memory/4492-163-0x0000000002620000-0x000000000265E000-memory.dmp
        Filesize

        248KB

      • memory/4492-165-0x0000000002620000-0x000000000265E000-memory.dmp
        Filesize

        248KB

      • memory/4492-167-0x0000000002620000-0x000000000265E000-memory.dmp
        Filesize

        248KB

      • memory/4492-169-0x0000000002620000-0x000000000265E000-memory.dmp
        Filesize

        248KB

      • memory/4492-133-0x0000000000400000-0x0000000000673000-memory.dmp
        Filesize

        2.4MB

      • memory/4492-173-0x0000000002620000-0x000000000265E000-memory.dmp
        Filesize

        248KB

      • memory/4492-152-0x0000000002620000-0x000000000265E000-memory.dmp
        Filesize

        248KB

      • memory/4492-177-0x0000000002620000-0x000000000265E000-memory.dmp
        Filesize

        248KB

      • memory/4492-179-0x0000000002620000-0x000000000265E000-memory.dmp
        Filesize

        248KB

      • memory/4492-181-0x0000000002620000-0x000000000265E000-memory.dmp
        Filesize

        248KB

      • memory/4492-183-0x0000000002620000-0x000000000265E000-memory.dmp
        Filesize

        248KB

      • memory/4492-185-0x0000000002620000-0x000000000265E000-memory.dmp
        Filesize

        248KB

      • memory/4492-187-0x0000000002620000-0x000000000265E000-memory.dmp
        Filesize

        248KB

      • memory/4492-189-0x0000000002620000-0x000000000265E000-memory.dmp
        Filesize

        248KB

      • memory/4492-191-0x0000000002620000-0x000000000265E000-memory.dmp
        Filesize

        248KB

      • memory/4492-193-0x0000000002620000-0x000000000265E000-memory.dmp
        Filesize

        248KB

      • memory/4492-151-0x0000000002620000-0x000000000265E000-memory.dmp
        Filesize

        248KB

      • memory/4492-197-0x0000000002790000-0x00000000027BA000-memory.dmp
        Filesize

        168KB

      • memory/4492-134-0x0000000000400000-0x0000000000673000-memory.dmp
        Filesize

        2.4MB

      • memory/4492-201-0x0000000000400000-0x0000000000673000-memory.dmp
        Filesize

        2.4MB

      • memory/4492-202-0x0000000002620000-0x000000000265E000-memory.dmp
        Filesize

        248KB