Analysis

  • max time kernel
    138s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 07:20

General

  • Target

    0dde20deae573d9b182f65c92e016cc6dd4ec029bf36a9a2aab6db6c99b05d5d.exe

  • Size

    100KB

  • MD5

    e1792000a400049089369b9c7d950345

  • SHA1

    24d087449a388472477c39fb84879bf23e9ea148

  • SHA256

    0dde20deae573d9b182f65c92e016cc6dd4ec029bf36a9a2aab6db6c99b05d5d

  • SHA512

    e293c429ec367bd00e302f467daf154a7603921e4f4fff891fd1b4098a72c87ebccae8083ce9058309523ddc92e4bdd17f2c7f6e648715b1e827fa71229c79db

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0dde20deae573d9b182f65c92e016cc6dd4ec029bf36a9a2aab6db6c99b05d5d.exe
    "C:\Users\Admin\AppData\Local\Temp\0dde20deae573d9b182f65c92e016cc6dd4ec029bf36a9a2aab6db6c99b05d5d.exe"
    1⤵
      PID:4892
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 348
        2⤵
        • Program crash
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4972
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4892 -ip 4892
      1⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious use of WriteProcessMemory
      PID:2572
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3888
    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1468

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3888-130-0x000001CE4A360000-0x000001CE4A370000-memory.dmp

      Filesize

      64KB

    • memory/3888-131-0x000001CE4AC70000-0x000001CE4AC80000-memory.dmp

      Filesize

      64KB

    • memory/3888-132-0x000001CE4D320000-0x000001CE4D324000-memory.dmp

      Filesize

      16KB