Analysis

  • max time kernel
    153s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 04:06

General

  • Target

    74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe

  • Size

    144KB

  • MD5

    738dd7cf1133cc2813a10813859e6e61

  • SHA1

    dcfca6a60b767a64058e3d653a43789c1461e997

  • SHA256

    74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57

  • SHA512

    64edf119f1ee78f63deb5b41fe978cf57a05e09ce9f9597c12e29d21e718bdd8bdc717d5049c38cdb607e4d9db33a69df4c0f2aa06c3839043685d1be7b71389

  • SSDEEP

    3072:UD6NN25bPpA3chmH/qB8WJwy/mMeUbusnZCwzPAzswF1De7iyc:JfMTpR4/JWJJ/K3sn4Q4BaOv

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2360
    • C:\Windows\system32\taskhostw.exe
      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
      1⤵
        PID:2508
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        1⤵
          PID:3392
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 3392 -s 960
            2⤵
            • Program crash
            PID:324
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3624
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
            PID:3724
          • C:\Windows\System32\RuntimeBroker.exe
            C:\Windows\System32\RuntimeBroker.exe -Embedding
            1⤵
              PID:3964
            • C:\Windows\System32\RuntimeBroker.exe
              C:\Windows\System32\RuntimeBroker.exe -Embedding
              1⤵
                PID:4856
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:3492
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3196
                  • C:\Windows\Explorer.EXE
                    C:\Windows\Explorer.EXE
                    1⤵
                    • Adds Run key to start application
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: GetForegroundWindowSpam
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:1996
                    • C:\Users\Admin\AppData\Local\Temp\74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe
                      "C:\Users\Admin\AppData\Local\Temp\74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe"
                      2⤵
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      PID:488
                      • C:\Users\Admin\AppData\Local\Temp\74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe
                        C:\Users\Admin\AppData\Local\Temp\74e86d70cb60b9ca846a892d99570500ddf7f5d376f70cd0c3346edd29680d57.exe
                        3⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:5044
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS6018~1.BAT"
                          4⤵
                            PID:4976
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                      1⤵
                        PID:2384
                      • C:\Windows\system32\WerFault.exe
                        C:\Windows\system32\WerFault.exe -pss -s 424 -p 3392 -ip 3392
                        1⤵
                          PID:236

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Persistence

                        Registry Run Keys / Startup Folder

                        1
                        T1060

                        Defense Evasion

                        Modify Registry

                        1
                        T1112

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Roaming\ms6018995.bat
                          Filesize

                          201B

                          MD5

                          09b111f20ecd1bb79b2bd6ab6109560c

                          SHA1

                          15d69271fc4f2c4790a0ff7994c0049c11665474

                          SHA256

                          7454231f03cc186efb70a804b63a189c655a48f2d488fa433b29d482aa6d095d

                          SHA512

                          930a0c66bd0097ee0b6beed20be3bdd5ce89b4537e306954580d9fb1a06670eca45b6654274e33a445cffede502cef18c634d59a1482514d4655f0e0ac53c61e

                        • memory/488-132-0x00000000014A0000-0x00000000014A4000-memory.dmp
                          Filesize

                          16KB

                        • memory/1996-161-0x0000000000780000-0x0000000000797000-memory.dmp
                          Filesize

                          92KB

                        • memory/1996-139-0x00007FF85CAD0000-0x00007FF85CAE0000-memory.dmp
                          Filesize

                          64KB

                        • memory/1996-147-0x0000000000780000-0x0000000000797000-memory.dmp
                          Filesize

                          92KB

                        • memory/2360-150-0x0000021A404E0000-0x0000021A404F7000-memory.dmp
                          Filesize

                          92KB

                        • memory/2360-140-0x00007FF85CAD0000-0x00007FF85CAE0000-memory.dmp
                          Filesize

                          64KB

                        • memory/2384-151-0x000001D1C67D0000-0x000001D1C67E7000-memory.dmp
                          Filesize

                          92KB

                        • memory/2384-141-0x00007FF85CAD0000-0x00007FF85CAE0000-memory.dmp
                          Filesize

                          64KB

                        • memory/2508-142-0x00007FF85CAD0000-0x00007FF85CAE0000-memory.dmp
                          Filesize

                          64KB

                        • memory/2508-152-0x0000021AD4910000-0x0000021AD4927000-memory.dmp
                          Filesize

                          92KB

                        • memory/3196-143-0x00007FF85CAD0000-0x00007FF85CAE0000-memory.dmp
                          Filesize

                          64KB

                        • memory/3196-153-0x0000016A2CC00000-0x0000016A2CC17000-memory.dmp
                          Filesize

                          92KB

                        • memory/3492-146-0x00007FF85CAD0000-0x00007FF85CAE0000-memory.dmp
                          Filesize

                          64KB

                        • memory/3492-155-0x0000023A34BD0000-0x0000023A34BE7000-memory.dmp
                          Filesize

                          92KB

                        • memory/3624-144-0x00007FF85CAD0000-0x00007FF85CAE0000-memory.dmp
                          Filesize

                          64KB

                        • memory/3624-154-0x00000234CE130000-0x00000234CE147000-memory.dmp
                          Filesize

                          92KB

                        • memory/3964-148-0x00007FF85CAD0000-0x00007FF85CAE0000-memory.dmp
                          Filesize

                          64KB

                        • memory/3964-159-0x0000029D3AF50000-0x0000029D3AF67000-memory.dmp
                          Filesize

                          92KB

                        • memory/4856-160-0x0000027516F40000-0x0000027516F57000-memory.dmp
                          Filesize

                          92KB

                        • memory/4856-149-0x00007FF85CAD0000-0x00007FF85CAE0000-memory.dmp
                          Filesize

                          64KB

                        • memory/4976-158-0x0000000000340000-0x0000000000354000-memory.dmp
                          Filesize

                          80KB

                        • memory/4976-138-0x0000000000000000-mapping.dmp
                        • memory/4976-156-0x0000000037150000-0x0000000037160000-memory.dmp
                          Filesize

                          64KB

                        • memory/5044-136-0x0000000000400000-0x0000000000412000-memory.dmp
                          Filesize

                          72KB

                        • memory/5044-134-0x0000000000400000-0x0000000000412000-memory.dmp
                          Filesize

                          72KB

                        • memory/5044-145-0x0000000000400000-0x0000000000412000-memory.dmp
                          Filesize

                          72KB

                        • memory/5044-137-0x0000000000400000-0x0000000000412000-memory.dmp
                          Filesize

                          72KB

                        • memory/5044-133-0x0000000000000000-mapping.dmp