Analysis

  • max time kernel
    90s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 23:23

General

  • Target

    1cc67dce6d45dfde3ca1c261b21fd5ba8022c25ac2d2e607adda7c4e694600ff.exe

  • Size

    221KB

  • MD5

    83e739467bf6466abf418a3a6105c69f

  • SHA1

    ff6757fd726da01624fabd8913c4250823266257

  • SHA256

    1cc67dce6d45dfde3ca1c261b21fd5ba8022c25ac2d2e607adda7c4e694600ff

  • SHA512

    882636d19850194ce93363439fc1bf9f2b59f12dcdf9a7398fce85d40a55b58ba2015e5a75b94414af90ed7de7447fda4f194018d1155c69d19e6bc8dbf50cdb

  • SSDEEP

    3072:MRAhhcsxgAJuK7bZD01GoI0ON2zEpTQ3UgQ0UGXUkOfEbBt4r8U/+enU6/iWnl:MRAhhJxX7bNIKTQEgQTjfWMz/1UXWl

Score
10/10

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 6 IoCs
  • Program crash 1 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1cc67dce6d45dfde3ca1c261b21fd5ba8022c25ac2d2e607adda7c4e694600ff.exe
    "C:\Users\Admin\AppData\Local\Temp\1cc67dce6d45dfde3ca1c261b21fd5ba8022c25ac2d2e607adda7c4e694600ff.exe"
    1⤵
    • Modifies system executable filetype association
    • Modifies Installed Components in the registry
    • Adds Run key to start application
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    PID:3884
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 720
      2⤵
      • Program crash
      PID:2668
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3884 -ip 3884
    1⤵
      PID:3424

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3884-132-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/3884-133-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB