Analysis

  • max time kernel
    91s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-11-2022 01:25

General

  • Target

    84374cb55c56fb530ef4f83f655ffeb7463e8c0452d7f13d57535d9e032e761f.exe

  • Size

    124KB

  • MD5

    99f682f75994261bd769f11cd33820e7

  • SHA1

    2d8f77e1aebc274f94c56626fe1a71514c01b439

  • SHA256

    84374cb55c56fb530ef4f83f655ffeb7463e8c0452d7f13d57535d9e032e761f

  • SHA512

    00ca067af16d76cd5e344065c3f6c223a5e35bf79b67759bfed26e1994bcbe36ca0ff0cfc10c4175659813a1501d8e5d9d64fbcaf98d92459ca052f15ff0f0db

  • SSDEEP

    3072:x8Bwf9nPJ6+qVDRhIJTz7y1bJs6Httemsk3QnDPofdc:x8Snh2RIEJsKetudc

Score
7/10

Malware Config

Signatures

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84374cb55c56fb530ef4f83f655ffeb7463e8c0452d7f13d57535d9e032e761f.exe
    "C:\Users\Admin\AppData\Local\Temp\84374cb55c56fb530ef4f83f655ffeb7463e8c0452d7f13d57535d9e032e761f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5064
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:3512
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3512 -s 12
          3⤵
          • Program crash
          PID:2072
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 5064 -s 140
        2⤵
        • Program crash
        PID:3432
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 5064 -ip 5064
      1⤵
        PID:2932
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3512 -ip 3512
        1⤵
          PID:1432

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scripting

        1
        T1064

        Defense Evasion

        Scripting

        1
        T1064

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/3512-132-0x0000000000000000-mapping.dmp
        • memory/3512-133-0x0000000000400000-0x0000000000405000-memory.dmp
          Filesize

          20KB