Analysis

  • max time kernel
    156s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 05:10

General

  • Target

    1375e3516d8202ca292152945dff3b8333e5edd705288c682910fd033a0ceefc.exe

  • Size

    100KB

  • MD5

    4bcd89160708645b32c5d0a6074c2804

  • SHA1

    d6f00f88d5ea4ffd4731e827bf2203cd22d6ac61

  • SHA256

    1375e3516d8202ca292152945dff3b8333e5edd705288c682910fd033a0ceefc

  • SHA512

    bdcf9a767602366c3b9f1cfd01d196c89ccd89eae3bf511ab4844e85dc894f7b5649dc2c3304855490178f9ec7364874bd9c98e420b10e9d20378086649e0668

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1375e3516d8202ca292152945dff3b8333e5edd705288c682910fd033a0ceefc.exe
    "C:\Users\Admin\AppData\Local\Temp\1375e3516d8202ca292152945dff3b8333e5edd705288c682910fd033a0ceefc.exe"
    1⤵
      PID:3932
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3932 -s 348
        2⤵
        • Program crash
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2312
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3932 -ip 3932
      1⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious use of WriteProcessMemory
      PID:2160
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2032
    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4212

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2032-130-0x0000020341B90000-0x0000020341BA0000-memory.dmp

      Filesize

      64KB

    • memory/2032-131-0x0000020342120000-0x0000020342130000-memory.dmp

      Filesize

      64KB

    • memory/2032-132-0x0000020344810000-0x0000020344814000-memory.dmp

      Filesize

      16KB