Analysis

  • max time kernel
    153s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 18:02

General

  • Target

    1d8c57cb4103be45549b6c48aa4ea55b3baac28a0033d681d7842efce4a28cf3.exe

  • Size

    890KB

  • MD5

    edeb5dea8ad10ae0102a5888991036b9

  • SHA1

    8ba3ed9ab88b8fd8c77ede0f304deeec8cef843d

  • SHA256

    1d8c57cb4103be45549b6c48aa4ea55b3baac28a0033d681d7842efce4a28cf3

  • SHA512

    7bc2c3ffa882abf8b45cdd4df0677aee2495c453b3fcfc486a5321ff14b62cce35566efce579f5773164cdc55d39e9e97fa57833b337d1e7def888d13838cecd

  • SSDEEP

    12288:3GjEJ5DY3YJW1QNCfFKVIm3vLZabIIsOihKlz3wp0dN2ZENtLfiIPDtOkYl9a:xn9HI8Ebdihs3K0HPN57PxOM

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 2 IoCs
  • Modifies registry class 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch -p
    1⤵
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:776
    • C:\Windows\system32\backgroundTaskHost.exe
      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
      2⤵
        PID:3164
      • C:\Windows\system32\BackgroundTransferHost.exe
        "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
        2⤵
          PID:4104
        • C:\Windows\System32\mousocoreworker.exe
          C:\Windows\System32\mousocoreworker.exe -Embedding
          2⤵
            PID:944
          • C:\Windows\system32\BackgroundTransferHost.exe
            "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
            2⤵
              PID:3980
            • C:\Windows\system32\BackgroundTransferHost.exe
              "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
              2⤵
                PID:2192
            • C:\Users\Admin\AppData\Local\Temp\1d8c57cb4103be45549b6c48aa4ea55b3baac28a0033d681d7842efce4a28cf3.exe
              "C:\Users\Admin\AppData\Local\Temp\1d8c57cb4103be45549b6c48aa4ea55b3baac28a0033d681d7842efce4a28cf3.exe"
              1⤵
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2260
              • C:\Users\Admin\AppData\Local\Temp\1d8c57cb4103be45549b6c48aa4ea55b3baac28a0033d681d7842efce4a28cf3.exe
                C:\Users\Admin\AppData\Local\Temp\1d8c57cb4103be45549b6c48aa4ea55b3baac28a0033d681d7842efce4a28cf3.exe
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:220
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 140
                2⤵
                • Program crash
                PID:2860
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2260 -ip 2260
              1⤵
                PID:944
              • C:\Users\Admin\AppData\Local\Temp\vhwmdff.exe
                C:\Users\Admin\AppData\Local\Temp\vhwmdff.exe
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:376
                • C:\Users\Admin\AppData\Local\Temp\vhwmdff.exe
                  C:\Users\Admin\AppData\Local\Temp\vhwmdff.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:4080
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 376 -s 140
                  2⤵
                  • Program crash
                  PID:3592
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 376 -ip 376
                1⤵
                  PID:3384

                Network

                MITRE ATT&CK Matrix

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\ProgramData\Adobe\nxzrgth
                  Filesize

                  654B

                  MD5

                  51bd94dcb99b291f2d9a0da5b8b4364e

                  SHA1

                  d2b19b788980cfcbaf76b195796147063ab0442a

                  SHA256

                  29c9b30032d458a667b5dc326346b9f763a1254633af2162d8a9ce5759a3b378

                  SHA512

                  a213b35560a0200180b098fff2d21e401ce08a4e8a0ff942423c2257c1f113b8be767e3a4a7e1a33263743555430a1bda6ac87b2e15a9483f89a9b51bb721649

                • C:\ProgramData\Adobe\nxzrgth
                  Filesize

                  654B

                  MD5

                  51bd94dcb99b291f2d9a0da5b8b4364e

                  SHA1

                  d2b19b788980cfcbaf76b195796147063ab0442a

                  SHA256

                  29c9b30032d458a667b5dc326346b9f763a1254633af2162d8a9ce5759a3b378

                  SHA512

                  a213b35560a0200180b098fff2d21e401ce08a4e8a0ff942423c2257c1f113b8be767e3a4a7e1a33263743555430a1bda6ac87b2e15a9483f89a9b51bb721649

                • C:\Users\Admin\AppData\Local\Temp\vhwmdff.exe
                  Filesize

                  890KB

                  MD5

                  edeb5dea8ad10ae0102a5888991036b9

                  SHA1

                  8ba3ed9ab88b8fd8c77ede0f304deeec8cef843d

                  SHA256

                  1d8c57cb4103be45549b6c48aa4ea55b3baac28a0033d681d7842efce4a28cf3

                  SHA512

                  7bc2c3ffa882abf8b45cdd4df0677aee2495c453b3fcfc486a5321ff14b62cce35566efce579f5773164cdc55d39e9e97fa57833b337d1e7def888d13838cecd

                • C:\Users\Admin\AppData\Local\Temp\vhwmdff.exe
                  Filesize

                  890KB

                  MD5

                  edeb5dea8ad10ae0102a5888991036b9

                  SHA1

                  8ba3ed9ab88b8fd8c77ede0f304deeec8cef843d

                  SHA256

                  1d8c57cb4103be45549b6c48aa4ea55b3baac28a0033d681d7842efce4a28cf3

                  SHA512

                  7bc2c3ffa882abf8b45cdd4df0677aee2495c453b3fcfc486a5321ff14b62cce35566efce579f5773164cdc55d39e9e97fa57833b337d1e7def888d13838cecd

                • C:\Users\Admin\AppData\Local\Temp\vhwmdff.exe
                  Filesize

                  890KB

                  MD5

                  edeb5dea8ad10ae0102a5888991036b9

                  SHA1

                  8ba3ed9ab88b8fd8c77ede0f304deeec8cef843d

                  SHA256

                  1d8c57cb4103be45549b6c48aa4ea55b3baac28a0033d681d7842efce4a28cf3

                  SHA512

                  7bc2c3ffa882abf8b45cdd4df0677aee2495c453b3fcfc486a5321ff14b62cce35566efce579f5773164cdc55d39e9e97fa57833b337d1e7def888d13838cecd

                • memory/220-135-0x0000000000810000-0x0000000000A2A000-memory.dmp
                  Filesize

                  2.1MB

                • memory/220-136-0x0000000000A30000-0x0000000000C7B000-memory.dmp
                  Filesize

                  2.3MB

                • memory/220-132-0x0000000000000000-mapping.dmp
                • memory/220-137-0x0000000000400000-0x00000000004A4600-memory.dmp
                  Filesize

                  657KB

                • memory/220-133-0x0000000000400000-0x00000000004A5000-memory.dmp
                  Filesize

                  660KB

                • memory/776-146-0x0000000039300000-0x0000000039377000-memory.dmp
                  Filesize

                  476KB

                • memory/944-151-0x0000000000000000-mapping.dmp
                • memory/2192-153-0x0000000000000000-mapping.dmp
                • memory/3164-149-0x0000000000000000-mapping.dmp
                • memory/3980-152-0x0000000000000000-mapping.dmp
                • memory/4080-140-0x0000000000000000-mapping.dmp
                • memory/4080-145-0x0000000000980000-0x0000000000BCB000-memory.dmp
                  Filesize

                  2.3MB

                • memory/4104-150-0x0000000000000000-mapping.dmp