Analysis

  • max time kernel
    138s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:58

General

  • Target

    0771965f6fd6286adc011ae495d2189a4b36e67f9af08de5d1133baa71ebfe43.exe

  • Size

    133KB

  • MD5

    dda2b3ad14338576c45c6d1b39d4fc5a

  • SHA1

    db76e1750611f1b7e222e46783646cba54622985

  • SHA256

    0771965f6fd6286adc011ae495d2189a4b36e67f9af08de5d1133baa71ebfe43

  • SHA512

    68b98e7e26018263f42f860d4d059e8d3cd387987e85aa8876abe467c6dae82637b057b56b912ed01824590e69fb9680c6b5e8bb985126e59b0e03cf32413763

  • SSDEEP

    3072:3E+1TBAsZDm8WyS9r/FMCdc+IzzkXlUmk6aNe3SBE8:XT7U8XS97F/gaUmKNG8

Score
8/10

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0771965f6fd6286adc011ae495d2189a4b36e67f9af08de5d1133baa71ebfe43.exe
    "C:\Users\Admin\AppData\Local\Temp\0771965f6fd6286adc011ae495d2189a4b36e67f9af08de5d1133baa71ebfe43.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1564
    • C:\Users\Admin\AppData\Local\Temp\0771965f6fd6286adc011ae495d2189a4b36e67f9af08de5d1133baa71ebfe43.exe
      "C:\Users\Admin\AppData\Local\Temp\0771965f6fd6286adc011ae495d2189a4b36e67f9af08de5d1133baa71ebfe43.exe"
      2⤵
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      PID:4808
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1564 -s 536
      2⤵
      • Program crash
      PID:1776
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1564 -s 496
      2⤵
      • Program crash
      PID:2008
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1564 -ip 1564
    1⤵
      PID:4828
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 1564 -ip 1564
      1⤵
        PID:1548

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1564-134-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1564-140-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4808-135-0x0000000000000000-mapping.dmp
      • memory/4808-136-0x0000000000400000-0x0000000000417000-memory.dmp
        Filesize

        92KB

      • memory/4808-138-0x0000000000400000-0x0000000000417000-memory.dmp
        Filesize

        92KB

      • memory/4808-139-0x0000000000400000-0x0000000000417000-memory.dmp
        Filesize

        92KB