Analysis

  • max time kernel
    146s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-08-2023 20:33

General

  • Target

    f953da1f775dd7806453192360c0b0c0a92d40e94c78c061a73226b531a4bb70.exe

  • Size

    10.6MB

  • MD5

    c6d3593f79e00d002f3393c7613fa590

  • SHA1

    606371e8caea5cd12de5eec0a6a69070b01d6001

  • SHA256

    f953da1f775dd7806453192360c0b0c0a92d40e94c78c061a73226b531a4bb70

  • SHA512

    c7316b2c4fad684b182825c4d20d7b1cce84d45d7294854c2ce9898b130a19097bd9160f10c42b8128771f32967e393db90872a40281f4b14811655dc6975b80

  • SSDEEP

    196608:tQpH0Fx5ogvPYOrs1UalsCN99veeSk6LI9C0brLbDZ0IHK/IzAZyn2ah7dLj:tnfYOQ1UalvN9FWIAYLfNHKwz+i2apdL

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Program crash 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f953da1f775dd7806453192360c0b0c0a92d40e94c78c061a73226b531a4bb70.exe
    "C:\Users\Admin\AppData\Local\Temp\f953da1f775dd7806453192360c0b0c0a92d40e94c78c061a73226b531a4bb70.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3084
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3084 -s 184
      2⤵
      • Program crash
      PID:4900
    • C:\Users\Admin\AppData\Local\Temp\f953da1f775dd7806453192360c0b0c0a92d40e94c78c061a73226b531a4bb70.exe
      "C:\Users\Admin\AppData\Local\Temp\f953da1f775dd7806453192360c0b0c0a92d40e94c78c061a73226b531a4bb70.exe"
      2⤵
      • Enumerates connected drives
      • Suspicious behavior: GetForegroundWindowSpam
      PID:4584
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3084 -ip 3084
    1⤵
      PID:4080

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3084-153-0x0000000000400000-0x0000000001F3F000-memory.dmp

      Filesize

      27.2MB

    • memory/3084-134-0x0000000000400000-0x0000000001F3F000-memory.dmp

      Filesize

      27.2MB

    • memory/3084-135-0x0000000000400000-0x0000000001F3F000-memory.dmp

      Filesize

      27.2MB

    • memory/3084-136-0x0000000000400000-0x0000000001F3F000-memory.dmp

      Filesize

      27.2MB

    • memory/3084-137-0x0000000000400000-0x0000000001F3F000-memory.dmp

      Filesize

      27.2MB

    • memory/3084-138-0x0000000000400000-0x0000000001F3F000-memory.dmp

      Filesize

      27.2MB

    • memory/3084-139-0x0000000010000000-0x0000000010B96000-memory.dmp

      Filesize

      11.6MB

    • memory/3084-140-0x0000000000400000-0x0000000001F3F000-memory.dmp

      Filesize

      27.2MB

    • memory/3084-142-0x0000000010000000-0x0000000010B96000-memory.dmp

      Filesize

      11.6MB

    • memory/3084-133-0x0000000000400000-0x0000000001F3F000-memory.dmp

      Filesize

      27.2MB

    • memory/3084-149-0x0000000010000000-0x0000000010B96000-memory.dmp

      Filesize

      11.6MB

    • memory/3084-159-0x0000000000400000-0x0000000001F3F000-memory.dmp

      Filesize

      27.2MB

    • memory/4584-145-0x0000000001F40000-0x00000000021E5000-memory.dmp

      Filesize

      2.6MB

    • memory/4584-163-0x0000000000400000-0x0000000000F72000-memory.dmp

      Filesize

      11.4MB

    • memory/4584-156-0x0000000001F40000-0x00000000021E5000-memory.dmp

      Filesize

      2.6MB

    • memory/4584-157-0x0000000001F40000-0x00000000021E5000-memory.dmp

      Filesize

      2.6MB

    • memory/4584-152-0x0000000001F40000-0x00000000021E5000-memory.dmp

      Filesize

      2.6MB

    • memory/4584-154-0x0000000004760000-0x0000000004761000-memory.dmp

      Filesize

      4KB

    • memory/4584-148-0x0000000000400000-0x0000000000F72000-memory.dmp

      Filesize

      11.4MB

    • memory/4584-158-0x0000000000400000-0x0000000000F72000-memory.dmp

      Filesize

      11.4MB

    • memory/4584-147-0x0000000001F40000-0x00000000021E5000-memory.dmp

      Filesize

      2.6MB

    • memory/4584-161-0x0000000004750000-0x0000000004751000-memory.dmp

      Filesize

      4KB

    • memory/4584-162-0x0000000005A50000-0x0000000005A51000-memory.dmp

      Filesize

      4KB

    • memory/4584-160-0x0000000001F1B000-0x0000000001F3F000-memory.dmp

      Filesize

      144KB

    • memory/4584-151-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/4584-155-0x0000000001F40000-0x00000000021E5000-memory.dmp

      Filesize

      2.6MB

    • memory/4584-165-0x0000000006D00000-0x0000000006D01000-memory.dmp

      Filesize

      4KB

    • memory/4584-166-0x00000000072A0000-0x0000000007357000-memory.dmp

      Filesize

      732KB

    • memory/4584-168-0x0000000004710000-0x0000000004711000-memory.dmp

      Filesize

      4KB

    • memory/4584-169-0x0000000000400000-0x0000000000F72000-memory.dmp

      Filesize

      11.4MB

    • memory/4584-170-0x0000000001F40000-0x00000000021E5000-memory.dmp

      Filesize

      2.6MB

    • memory/4584-171-0x0000000005A50000-0x0000000005A51000-memory.dmp

      Filesize

      4KB

    • memory/4584-173-0x0000000004770000-0x0000000004771000-memory.dmp

      Filesize

      4KB

    • memory/4584-174-0x0000000001F40000-0x00000000021E5000-memory.dmp

      Filesize

      2.6MB

    • memory/4584-175-0x0000000006D00000-0x0000000006D01000-memory.dmp

      Filesize

      4KB

    • memory/4584-176-0x00000000072A0000-0x0000000007357000-memory.dmp

      Filesize

      732KB

    • memory/4584-177-0x0000000000400000-0x0000000000F72000-memory.dmp

      Filesize

      11.4MB