Analysis

  • max time kernel
    32s
  • max time network
    119s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 13:52

General

  • Target

    bc7dd5d2fcb072941a2aa9752d0ec8e0933d0ee5406b0d117d9c455083e835d6.exe

  • Size

    134KB

  • MD5

    99a307128daa407147d1c69d2824d703

  • SHA1

    2e3e8a3454262016d1d453c702a0dc8b42e29d5f

  • SHA256

    bc7dd5d2fcb072941a2aa9752d0ec8e0933d0ee5406b0d117d9c455083e835d6

  • SHA512

    06dd4db7a2664f66c5c8340aae5ee4b7cd928e20a02bb1451db868ea36159d6a5f4901fa881631ca6d9bd0ec290fc36c04be90c3cc75cb164ea2a247549add64

  • SSDEEP

    3072:YRtkipdQ9dsMMIPM0tMspHOpwYxwcOiXclV:GKlt3HMwItOi

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc7dd5d2fcb072941a2aa9752d0ec8e0933d0ee5406b0d117d9c455083e835d6.exe
    "C:\Users\Admin\AppData\Local\Temp\bc7dd5d2fcb072941a2aa9752d0ec8e0933d0ee5406b0d117d9c455083e835d6.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:5064
    • C:\Users\Admin\AppData\Roaming\adobeflash.exe
      alina=C:\Users\Admin\AppData\Local\Temp\bc7dd5d2fcb072941a2aa9752d0ec8e0933d0ee5406b0d117d9c455083e835d6.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1672
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1672 -s 1188
        3⤵
        • Program crash
        PID:3432
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1672 -ip 1672
    1⤵
      PID:5092

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\adobeflash.exe
      Filesize

      134KB

      MD5

      99a307128daa407147d1c69d2824d703

      SHA1

      2e3e8a3454262016d1d453c702a0dc8b42e29d5f

      SHA256

      bc7dd5d2fcb072941a2aa9752d0ec8e0933d0ee5406b0d117d9c455083e835d6

      SHA512

      06dd4db7a2664f66c5c8340aae5ee4b7cd928e20a02bb1451db868ea36159d6a5f4901fa881631ca6d9bd0ec290fc36c04be90c3cc75cb164ea2a247549add64

    • C:\Users\Admin\AppData\Roaming\adobeflash.exe
      Filesize

      134KB

      MD5

      99a307128daa407147d1c69d2824d703

      SHA1

      2e3e8a3454262016d1d453c702a0dc8b42e29d5f

      SHA256

      bc7dd5d2fcb072941a2aa9752d0ec8e0933d0ee5406b0d117d9c455083e835d6

      SHA512

      06dd4db7a2664f66c5c8340aae5ee4b7cd928e20a02bb1451db868ea36159d6a5f4901fa881631ca6d9bd0ec290fc36c04be90c3cc75cb164ea2a247549add64

    • memory/1672-132-0x0000000000000000-mapping.dmp