Analysis

  • max time kernel
    202s
  • max time network
    211s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 11:27

General

  • Target

    25ece6e77d9b30834707e834ac0d5b67b09771f37ce18a582d333383b5611cb3.exe

  • Size

    712KB

  • MD5

    fb7e2f9c4587b06ca1ea3f2920e129e2

  • SHA1

    40504f2eb225f71d1540d28406b7d3ea3a27efe4

  • SHA256

    25ece6e77d9b30834707e834ac0d5b67b09771f37ce18a582d333383b5611cb3

  • SHA512

    a8ca57d467b6e59090fca0e17e6887e78fc59f6efeb2bc8285c0c41d00d642df1f1d829aa4d882eeeb922289b73b4f8f5d11702e03b9821cc4f3030e376af43d

  • SSDEEP

    12288:oC7wIyISGbbjubyKtrpj71NToiuLXbX7ktgqvV5JAlS:ooNvSGhKTj71NToiu3IgqvV5uS

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\25ece6e77d9b30834707e834ac0d5b67b09771f37ce18a582d333383b5611cb3.exe
    "C:\Users\Admin\AppData\Local\Temp\25ece6e77d9b30834707e834ac0d5b67b09771f37ce18a582d333383b5611cb3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4136
    • C:\Users\Admin\AppData\Local\Temp\25ece6e77d9b30834707e834ac0d5b67b09771f37ce18a582d333383b5611cb3.exe
      C:\Users\Admin\AppData\Local\Temp\25ece6e77d9b30834707e834ac0d5b67b09771f37ce18a582d333383b5611cb3.exe
      2⤵
        PID:1360
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1360 -s 80
          3⤵
          • Program crash
          PID:2172
      • C:\Users\Admin\AppData\Local\Temp\25ece6e77d9b30834707e834ac0d5b67b09771f37ce18a582d333383b5611cb3.exe
        C:\Users\Admin\AppData\Local\Temp\25ece6e77d9b30834707e834ac0d5b67b09771f37ce18a582d333383b5611cb3.exe
        2⤵
          PID:4144
        • C:\Users\Admin\AppData\Local\Temp\25ece6e77d9b30834707e834ac0d5b67b09771f37ce18a582d333383b5611cb3.exe
          C:\Users\Admin\AppData\Local\Temp\25ece6e77d9b30834707e834ac0d5b67b09771f37ce18a582d333383b5611cb3.exe
          2⤵
            PID:4900
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4900 -s 80
              3⤵
              • Program crash
              PID:3484
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 1360 -ip 1360
          1⤵
            PID:3800
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4900 -ip 4900
            1⤵
              PID:4372

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1360-134-0x0000000000000000-mapping.dmp
            • memory/4144-135-0x0000000000000000-mapping.dmp
            • memory/4144-136-0x0000000000400000-0x0000000000414000-memory.dmp
              Filesize

              80KB

            • memory/4144-139-0x0000000000400000-0x0000000000414000-memory.dmp
              Filesize

              80KB

            • memory/4144-140-0x0000000000400000-0x0000000000414000-memory.dmp
              Filesize

              80KB

            • memory/4900-138-0x0000000000000000-mapping.dmp