Analysis

  • max time kernel
    130s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 14:06

General

  • Target

    3d9b1ddce39d90bb1efa52a5f866f74ea8b9acb922ec27fb15b753e45c864c90.exe

  • Size

    56KB

  • MD5

    52d5dab06aa1b976bb7c584b36f95c2d

  • SHA1

    b5b3cdd6e1ac21f8382991240cac3d50af63f967

  • SHA256

    3d9b1ddce39d90bb1efa52a5f866f74ea8b9acb922ec27fb15b753e45c864c90

  • SHA512

    7aeaae80477fafc739a1fd3e98d2646af080a54bf8aa78d7c8ab38bef75577d59bd2b868c5d5d8e1108a0d3c4cc10dbe2fada31cf7073b89030526d619c29e9e

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Windows directory 9 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d9b1ddce39d90bb1efa52a5f866f74ea8b9acb922ec27fb15b753e45c864c90.exe
    "C:\Users\Admin\AppData\Local\Temp\3d9b1ddce39d90bb1efa52a5f866f74ea8b9acb922ec27fb15b753e45c864c90.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:5052
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 1420
      2⤵
      • Drops file in Windows directory
      • Program crash
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4236
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4864
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5052 -ip 5052
    1⤵
    • Suspicious use of NtCreateProcessExOtherParentProcess
    • Suspicious use of WriteProcessMemory
    PID:4992
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:5076

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4864-134-0x000001F3B8180000-0x000001F3B8190000-memory.dmp
    Filesize

    64KB

  • memory/4864-133-0x000001F3B8120000-0x000001F3B8130000-memory.dmp
    Filesize

    64KB

  • memory/4864-135-0x000001F3BA850000-0x000001F3BA854000-memory.dmp
    Filesize

    16KB

  • memory/5052-130-0x000000007503E000-0x000000007503F000-memory.dmp
    Filesize

    4KB

  • memory/5052-131-0x0000000000650000-0x0000000000664000-memory.dmp
    Filesize

    80KB

  • memory/5052-132-0x00000000051D0000-0x00000000051D1000-memory.dmp
    Filesize

    4KB