Analysis

  • max time kernel
    259s
  • max time network
    331s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:46

General

  • Target

    864d8a6d5318eea7dc89ec864013fd33ee4d9f8d45f4bac2cade829362cc43e5.exe

  • Size

    124KB

  • MD5

    271a265825af40f9ccd5243a1e4fe275

  • SHA1

    9394e716634dceeb654423cd95a9c9716725f0ac

  • SHA256

    864d8a6d5318eea7dc89ec864013fd33ee4d9f8d45f4bac2cade829362cc43e5

  • SHA512

    ac1997d299ef7b2c6720b824392239f57b9d6d744197deccdb850926d39460f4ff879a38a99b5a3496a26cf0fbdc8e901ba0ea81996a0b20685a115bd226de96

  • SSDEEP

    3072:8cEE9t/0FZ3N68DfKrCAhh1m5fBC2dCiuN/:cFZ3N68DfUPt23G/

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\864d8a6d5318eea7dc89ec864013fd33ee4d9f8d45f4bac2cade829362cc43e5.exe
    "C:\Users\Admin\AppData\Local\Temp\864d8a6d5318eea7dc89ec864013fd33ee4d9f8d45f4bac2cade829362cc43e5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4676
    • C:\Users\Admin\AppData\Local\Temp\864d8a6d5318eea7dc89ec864013fd33ee4d9f8d45f4bac2cade829362cc43e5.exe
      C:\Users\Admin\AppData\Local\Temp\864d8a6d5318eea7dc89ec864013fd33ee4d9f8d45f4bac2cade829362cc43e5.exe
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:744
      • C:\Users\Admin\AppData\Roaming\taskhost.exe
        C:\Users\Admin\AppData\Roaming\taskhost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2068
        • C:\Users\Admin\AppData\Roaming\taskhost.exe
          C:\Users\Admin\AppData\Roaming\taskhost.exe
          4⤵
          • Executes dropped EXE
          PID:3388
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2068 -s 392
          4⤵
          • Program crash
          PID:4508
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2068 -s 392
          4⤵
          • Program crash
          PID:4796
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4676 -s 400
      2⤵
      • Program crash
      PID:4312
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4676 -ip 4676
    1⤵
      PID:2872
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2068 -ip 2068
      1⤵
        PID:1996

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\taskhost.exe
        Filesize

        124KB

        MD5

        8150c2abc47144b9cd539a1121f3e18b

        SHA1

        bc1a194a34d1fae7a496df95566d300d297936f5

        SHA256

        70645c3816c086a4afcd535ace7f87795cd59ae4a4b7e7364afa47def3d26e43

        SHA512

        a90a32c889236103315e2d8feb32e2d9f87f851107e0b715878e6b81cc42070061e1a12b9c17acfbd134c9485f414b9a47289061d69bd0197debc33710cbcd04

      • C:\Users\Admin\AppData\Roaming\taskhost.exe
        Filesize

        124KB

        MD5

        8150c2abc47144b9cd539a1121f3e18b

        SHA1

        bc1a194a34d1fae7a496df95566d300d297936f5

        SHA256

        70645c3816c086a4afcd535ace7f87795cd59ae4a4b7e7364afa47def3d26e43

        SHA512

        a90a32c889236103315e2d8feb32e2d9f87f851107e0b715878e6b81cc42070061e1a12b9c17acfbd134c9485f414b9a47289061d69bd0197debc33710cbcd04

      • C:\Users\Admin\AppData\Roaming\taskhost.exe
        Filesize

        124KB

        MD5

        8150c2abc47144b9cd539a1121f3e18b

        SHA1

        bc1a194a34d1fae7a496df95566d300d297936f5

        SHA256

        70645c3816c086a4afcd535ace7f87795cd59ae4a4b7e7364afa47def3d26e43

        SHA512

        a90a32c889236103315e2d8feb32e2d9f87f851107e0b715878e6b81cc42070061e1a12b9c17acfbd134c9485f414b9a47289061d69bd0197debc33710cbcd04

      • memory/744-146-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/744-133-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/744-134-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/744-135-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/744-136-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/744-132-0x0000000000000000-mapping.dmp
      • memory/2068-137-0x0000000000000000-mapping.dmp
      • memory/3388-140-0x0000000000000000-mapping.dmp
      • memory/3388-144-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/3388-145-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/3388-143-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/3388-148-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/4796-147-0x0000000000000000-mapping.dmp