Analysis

  • max time kernel
    132s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 07:40

General

  • Target

    0cf43d7ee166f14fe6914c09e0293bff83136d836f2e7fc897fde05896ddf415.exe

  • Size

    100KB

  • MD5

    ea095af933248fbbd0171d5cc26b16ac

  • SHA1

    7b55b58d3d564d1f8f472d05b5dd9e0a836d0073

  • SHA256

    0cf43d7ee166f14fe6914c09e0293bff83136d836f2e7fc897fde05896ddf415

  • SHA512

    6e7df2e06c56679be937622173c5c02f3547272a9265e95df25a2fbc3d4a5a4f7c8aac9c640e15d6e424616a7782063c3ce44e4d4738dd8ae2f54521ab5cf4f2

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0cf43d7ee166f14fe6914c09e0293bff83136d836f2e7fc897fde05896ddf415.exe
    "C:\Users\Admin\AppData\Local\Temp\0cf43d7ee166f14fe6914c09e0293bff83136d836f2e7fc897fde05896ddf415.exe"
    1⤵
      PID:4432
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 348
        2⤵
        • Program crash
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4920
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4432 -ip 4432
      1⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious use of WriteProcessMemory
      PID:4764
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3452
    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:556

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3452-130-0x000002C4D1E20000-0x000002C4D1E30000-memory.dmp

      Filesize

      64KB

    • memory/3452-131-0x000002C4D1E80000-0x000002C4D1E90000-memory.dmp

      Filesize

      64KB

    • memory/3452-132-0x000002C4D4540000-0x000002C4D4544000-memory.dmp

      Filesize

      16KB