Analysis

  • max time kernel
    153s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    03-07-2022 07:13

General

  • Target

    3c836644d302fb352cecd7a7831809694eda0273406fb440e568e74f2cfc5d9c.exe

  • Size

    32KB

  • MD5

    39778e34740c753686317424739cf885

  • SHA1

    5f9bada0cddd099b23148b1ddf5540f4061d4bc2

  • SHA256

    3c836644d302fb352cecd7a7831809694eda0273406fb440e568e74f2cfc5d9c

  • SHA512

    8dd071e4ae3ac48e4ab9e4c4d47ac53595ff49d30de92a002e62251d3d8382e19a498cf3f13bb6209100eb1eca3ea4920e65321dd224e3fe70a3126a23527ce5

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c836644d302fb352cecd7a7831809694eda0273406fb440e568e74f2cfc5d9c.exe
    "C:\Users\Admin\AppData\Local\Temp\3c836644d302fb352cecd7a7831809694eda0273406fb440e568e74f2cfc5d9c.exe"
    1⤵
    • Drops file in Windows directory
    PID:692
  • C:\Windows\svchost.exe
    C:\Windows\svchost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:388
    • C:\Windows\svchost.exe
      C:\Windows\svchost.exe Win7
      2⤵
      • Executes dropped EXE
      PID:4204
    • C:\Windows\svchost.exe
      C:\Windows\svchost.exe Win7
      2⤵
      • Executes dropped EXE
      PID:4244
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 368
      2⤵
      • Program crash
      PID:4268
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 388 -ip 388
    1⤵
      PID:2724

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\svchost.exe
      Filesize

      32KB

      MD5

      39778e34740c753686317424739cf885

      SHA1

      5f9bada0cddd099b23148b1ddf5540f4061d4bc2

      SHA256

      3c836644d302fb352cecd7a7831809694eda0273406fb440e568e74f2cfc5d9c

      SHA512

      8dd071e4ae3ac48e4ab9e4c4d47ac53595ff49d30de92a002e62251d3d8382e19a498cf3f13bb6209100eb1eca3ea4920e65321dd224e3fe70a3126a23527ce5

    • C:\Windows\svchost.exe
      Filesize

      32KB

      MD5

      39778e34740c753686317424739cf885

      SHA1

      5f9bada0cddd099b23148b1ddf5540f4061d4bc2

      SHA256

      3c836644d302fb352cecd7a7831809694eda0273406fb440e568e74f2cfc5d9c

      SHA512

      8dd071e4ae3ac48e4ab9e4c4d47ac53595ff49d30de92a002e62251d3d8382e19a498cf3f13bb6209100eb1eca3ea4920e65321dd224e3fe70a3126a23527ce5

    • C:\Windows\svchost.exe
      Filesize

      32KB

      MD5

      39778e34740c753686317424739cf885

      SHA1

      5f9bada0cddd099b23148b1ddf5540f4061d4bc2

      SHA256

      3c836644d302fb352cecd7a7831809694eda0273406fb440e568e74f2cfc5d9c

      SHA512

      8dd071e4ae3ac48e4ab9e4c4d47ac53595ff49d30de92a002e62251d3d8382e19a498cf3f13bb6209100eb1eca3ea4920e65321dd224e3fe70a3126a23527ce5

    • C:\Windows\svchost.exe
      Filesize

      32KB

      MD5

      39778e34740c753686317424739cf885

      SHA1

      5f9bada0cddd099b23148b1ddf5540f4061d4bc2

      SHA256

      3c836644d302fb352cecd7a7831809694eda0273406fb440e568e74f2cfc5d9c

      SHA512

      8dd071e4ae3ac48e4ab9e4c4d47ac53595ff49d30de92a002e62251d3d8382e19a498cf3f13bb6209100eb1eca3ea4920e65321dd224e3fe70a3126a23527ce5

    • memory/4204-132-0x0000000000000000-mapping.dmp
    • memory/4244-134-0x0000000000000000-mapping.dmp