Analysis

  • max time kernel
    91s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 07:27

General

  • Target

    Info.Pdf____________________________________________________________.exe

  • Size

    470KB

  • MD5

    1325ea7384a4653a3a337381cfe180fa

  • SHA1

    eb2eae4cc2a5c7356b4e00c0f3d44788c4ae27e0

  • SHA256

    2c6e410c276a53ad9c2f0560604a42bcd487e0d853b6f524b6db278ca112b81d

  • SHA512

    dcaae00a97123d7d97773bdb52f99ea79c20f8a39a5366195c8fa916c7111f69117a91f259fef0ec7d6f67b7e69f734cfe7058c14696aef94ef4fcd1a0378b3d

  • SSDEEP

    6144:eicL4qwxpzEuqcQM8sKndGxkL/Pu4tmB+K/mcm8aST97BX2Lc9i:enUlbzbuxW4uKmEK/mc+m97BWcw

Score
5/10

Malware Config

Signatures

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Info.Pdf____________________________________________________________.exe
    "C:\Users\Admin\AppData\Local\Temp\Info.Pdf____________________________________________________________.exe"
    1⤵
    • Suspicious use of NtCreateThreadExHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5056
    • C:\Users\Admin\AppData\Local\Temp\Info.Pdf____________________________________________________________.exe
      "C:\Users\Admin\AppData\Local\Temp\Info.Pdf____________________________________________________________.exe"
      2⤵
        PID:1716
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1716 -s 12
          3⤵
          • Program crash
          PID:2184
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1716 -ip 1716
      1⤵
        PID:2988

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1716-132-0x0000000000000000-mapping.dmp