Analysis

  • max time kernel
    137s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-10-2022 23:52

General

  • Target

    09a09aafb99588cd17b81a7c33fe66ca7813b4f9d68944b56ed05b3969f8e474.exe

  • Size

    110KB

  • MD5

    e2244ad72eb4152a062e3eeb5ce1891d

  • SHA1

    abfa32d92c0c32b380080f4ba15fbce5a72afb3e

  • SHA256

    09a09aafb99588cd17b81a7c33fe66ca7813b4f9d68944b56ed05b3969f8e474

  • SHA512

    0fbd09fb6ce628c416e0252fcfba5e5323f8c2383dff38dc246ea0f1e8e419d0e2b39af150823455f384442259a2d519e05ad25673bc91a7b3979eb425066d5f

  • SSDEEP

    1536:I08asokr96ISsdi9wMEkDN63QqMOzOIuxUNUnSqo/f2cDTNX3pc4gggYiURpB5Rf:1sFrHSsW6gnXcUnS9fhHh3pHjGH2KgB

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09a09aafb99588cd17b81a7c33fe66ca7813b4f9d68944b56ed05b3969f8e474.exe
    "C:\Users\Admin\AppData\Local\Temp\09a09aafb99588cd17b81a7c33fe66ca7813b4f9d68944b56ed05b3969f8e474.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4172
    • C:\Users\Admin\AppData\Local\Temp\09a09aafb99588cd17b81a7c33fe66ca7813b4f9d68944b56ed05b3969f8e474.exe
      C:\Users\Admin\AppData\Local\Temp\09a09aafb99588cd17b81a7c33fe66ca7813b4f9d68944b56ed05b3969f8e474.exe
      2⤵
        PID:1684
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1684 -s 80
          3⤵
          • Program crash
          PID:3632
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1684 -ip 1684
      1⤵
        PID:2400

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1684-133-0x0000000000000000-mapping.dmp
      • memory/4172-132-0x0000000074E20000-0x00000000753D1000-memory.dmp
        Filesize

        5.7MB

      • memory/4172-135-0x0000000074E20000-0x00000000753D1000-memory.dmp
        Filesize

        5.7MB