Analysis

  • max time kernel
    182s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 15:04

General

  • Target

    22170077277aa8d7f3fe0e30bcb187cfa7dcda0d018d6cabf1bde17d24fadda8.exe

  • Size

    261KB

  • MD5

    3bb35ccb6bd85fee083abc2c3f67a306

  • SHA1

    cf441832bf08474040a687e86807d2c966cf56c6

  • SHA256

    22170077277aa8d7f3fe0e30bcb187cfa7dcda0d018d6cabf1bde17d24fadda8

  • SHA512

    d864daac805a2ea631c77bac45bbaf7bd08d1a9565e99c426f6f15f444489cd01331d0f127807f7977f6f4dba0cf0a71b57b596109ca9836b216b7d4bca9a2db

  • SSDEEP

    6144:d9wAfXp+1RrZmnq4eiiRtYhjgBlIbqDzt:/wj8DjyYhjgvIWnt

Score
8/10

Malware Config

Signatures

  • Sets file execution options in registry 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 6 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\22170077277aa8d7f3fe0e30bcb187cfa7dcda0d018d6cabf1bde17d24fadda8.exe
    "C:\Users\Admin\AppData\Local\Temp\22170077277aa8d7f3fe0e30bcb187cfa7dcda0d018d6cabf1bde17d24fadda8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:868
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Sets file execution options in registry
      • Checks for any installed AV software in registry
      • Drops desktop.ini file(s)
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4880
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x665407E0" /TR "C:\ProgramData\yauhsgjabvdbja\wattvwvqn.exe" /RL HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:2720
      • C:\Windows\SysWOW64\svchost.exe
        -k NetworkService
        3⤵
          PID:920
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 920 -s 88
            4⤵
            • Program crash
            PID:212
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 920 -ip 920
      1⤵
        PID:2668

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Security Software Discovery

      1
      T1063

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/868-132-0x0000000075510000-0x0000000075AC1000-memory.dmp
        Filesize

        5.7MB

      • memory/868-133-0x0000000075510000-0x0000000075AC1000-memory.dmp
        Filesize

        5.7MB

      • memory/868-139-0x0000000075510000-0x0000000075AC1000-memory.dmp
        Filesize

        5.7MB

      • memory/920-147-0x0000000077DC0000-0x0000000077F63000-memory.dmp
        Filesize

        1.6MB

      • memory/920-146-0x0000000000000000-mapping.dmp
      • memory/2720-145-0x0000000000000000-mapping.dmp
      • memory/4880-140-0x0000000000B10000-0x0000000000B5B000-memory.dmp
        Filesize

        300KB

      • memory/4880-141-0x0000000000B10000-0x0000000000B5B000-memory.dmp
        Filesize

        300KB

      • memory/4880-142-0x0000000002910000-0x000000000291B000-memory.dmp
        Filesize

        44KB

      • memory/4880-143-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/4880-144-0x0000000000B10000-0x0000000000B5B000-memory.dmp
        Filesize

        300KB

      • memory/4880-137-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/4880-135-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/4880-134-0x0000000000000000-mapping.dmp