Resubmissions

29-09-2021 14:29

210929-rtl7mafcdk 10

29-09-2021 14:25

210929-rre1jafbc3 10

29-09-2021 14:21

210929-rn53jsfbb8 10

Analysis

  • max time kernel
    293s
  • max time network
    300s
  • platform
    windows11_x64
  • resource
    win11
  • submitted
    29-09-2021 14:29

General

  • Target

    a28f2e84d613b1c2b632352880d530fe.exe

  • Size

    169KB

  • MD5

    a28f2e84d613b1c2b632352880d530fe

  • SHA1

    6c036e2f942b68b7903cc9c00d185306661d9a43

  • SHA256

    500b733cbc1ac73598983140ae1b27cb21d06b4e55b5f6d325e5c56b87d8a82f

  • SHA512

    421f68ea65192dc8a9ba0be64f47b308b8785a641e9d775590b3d764071e13a0b149f7052e785e44d3e44c6396a16fcc725f759adb94b6ffafc117fba0000ae6

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a28f2e84d613b1c2b632352880d530fe.exe
    "C:\Users\Admin\AppData\Local\Temp\a28f2e84d613b1c2b632352880d530fe.exe"
    1⤵
      PID:1676
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1676 -s 296
        2⤵
        • Program crash
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4820
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 180 -p 1676 -ip 1676
      1⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious use of WriteProcessMemory
      PID:3888
    • C:\Windows\System32\sihclient.exe
      C:\Windows\System32\sihclient.exe /cv bIwyp2o330q1fggh9KFnew.0.2
      1⤵
        PID:5100
      • C:\Windows\System32\svchost.exe
        C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
        1⤵
        • Modifies data under HKEY_USERS
        PID:4608
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
        1⤵
          PID:4716
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k LocalService -s W32Time
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2388

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \??\PIPE\lsarpc
          MD5

          d41d8cd98f00b204e9800998ecf8427e

          SHA1

          da39a3ee5e6b4b0d3255bfef95601890afd80709

          SHA256

          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

          SHA512

          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

        • memory/1676-146-0x00000000022C0000-0x00000000022DD000-memory.dmp
          Filesize

          116KB

        • memory/4608-147-0x000002289AF80000-0x000002289AF90000-memory.dmp
          Filesize

          64KB

        • memory/4608-148-0x000002289B000000-0x000002289B010000-memory.dmp
          Filesize

          64KB