Analysis

  • max time kernel
    157s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 15:04

General

  • Target

    b4911217679701fd9f307170d4ce81a70467aa27126316644e202bd20d547551.exe

  • Size

    261KB

  • MD5

    abf33ab05d3f2b8c19018364def0861b

  • SHA1

    50b043c9ba3fa99ac3e968e2deedbd5323f21eff

  • SHA256

    b4911217679701fd9f307170d4ce81a70467aa27126316644e202bd20d547551

  • SHA512

    f0709f0dd6bdd5813a0a684ac603cecdb9e43614608d8b09450365c5b7d7176b5e440142d2e5e5806ab28e92f65e57f982589365b2780b5fe2742bb89c0cde1a

  • SSDEEP

    6144:MO8Ix8uaN7WmevRgAwlZpcz0t2YVFV+vTzs+OO2Mm:MO8I8WmevYo3YVz+vXsLO2/

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b4911217679701fd9f307170d4ce81a70467aa27126316644e202bd20d547551.exe
    "C:\Users\Admin\AppData\Local\Temp\b4911217679701fd9f307170d4ce81a70467aa27126316644e202bd20d547551.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1792
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
        PID:4652
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 184
          3⤵
          • Program crash
          PID:1444
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 204 -p 4652 -ip 4652
      1⤵
        PID:3436

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1792-132-0x0000000074FF0000-0x00000000755A1000-memory.dmp
        Filesize

        5.7MB

      • memory/1792-144-0x0000000074FF0000-0x00000000755A1000-memory.dmp
        Filesize

        5.7MB

      • memory/4652-135-0x0000000000660000-0x0000000000686000-memory.dmp
        Filesize

        152KB

      • memory/4652-133-0x0000000000000000-mapping.dmp
      • memory/4652-139-0x0000000000660000-0x0000000000686000-memory.dmp
        Filesize

        152KB

      • memory/4652-143-0x0000000000660000-0x0000000000686000-memory.dmp
        Filesize

        152KB