Resubmissions

18-11-2021 19:27

211118-x6fhhaach8 10

14-11-2021 07:31

211114-jcdj6agaf5 10

Analysis

  • max time kernel
    118s
  • max time network
    126s
  • platform
    windows11_x64
  • resource
    win11
  • submitted
    18-11-2021 19:27

General

  • Target

    1d2d5950861d191f0cf126bf80e1857e.exe

  • Size

    156KB

  • MD5

    1d2d5950861d191f0cf126bf80e1857e

  • SHA1

    d7161ac371c18a87023ce37036bcd25d09d7baa4

  • SHA256

    74bc8cc794e98d78ac8e4d6eac70cec70e4c8b1359e53e48f653cac84bafdae0

  • SHA512

    d189722b83816fcf20bea216e9da1832d44fffe52d5d7c06564f1505d8ccfc15f1cbe106260a14f4a8858eeba047d519a3e46d6e87cef3ffe630c2d1cb42cc63

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d2d5950861d191f0cf126bf80e1857e.exe
    "C:\Users\Admin\AppData\Local\Temp\1d2d5950861d191f0cf126bf80e1857e.exe"
    1⤵
      PID:4340
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4340 -s 304
        2⤵
        • Program crash
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1896
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4340 -ip 4340
      1⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious use of WriteProcessMemory
      PID:1652

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4340-146-0x0000000000750000-0x0000000000756000-memory.dmp
      Filesize

      24KB

    • memory/4340-147-0x0000000002110000-0x0000000002115000-memory.dmp
      Filesize

      20KB