Analysis

  • max time kernel
    165s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 18:45

General

  • Target

    eb544d2c62155cea869be4694b8e63b62021042898b89e4a2cd63d9b2c9d5181.exe

  • Size

    120KB

  • MD5

    d83c756ecce399c30f15a014d02d2851

  • SHA1

    398025442f70518f8be639173d90ebdf1e6cecd7

  • SHA256

    eb544d2c62155cea869be4694b8e63b62021042898b89e4a2cd63d9b2c9d5181

  • SHA512

    f0e5d50d41e532688280b1d83bb2fea7fa32ea9895e0b3e65741d0553b11e95256db0293e9bb5090abeea2a25e61af303cd0345deb999ab78b8f8fa689895ee9

  • SSDEEP

    3072:56Z/RVs8BgEpmZAYNqfbcYmbRUX41uiD:5c/7fbfdxi

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb544d2c62155cea869be4694b8e63b62021042898b89e4a2cd63d9b2c9d5181.exe
    "C:\Users\Admin\AppData\Local\Temp\eb544d2c62155cea869be4694b8e63b62021042898b89e4a2cd63d9b2c9d5181.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Users\Admin\AppData\Local\Temp\eb544d2c62155cea869be4694b8e63b62021042898b89e4a2cd63d9b2c9d5181.exe
      C:\Users\Admin\AppData\Local\Temp\eb544d2c62155cea869be4694b8e63b62021042898b89e4a2cd63d9b2c9d5181.exe
      2⤵
        PID:2672
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2672 -s 812
          3⤵
          • Program crash
          PID:2856
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2672 -ip 2672
      1⤵
        PID:4960

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1924-132-0x0000000000ED0000-0x0000000000EF4000-memory.dmp
        Filesize

        144KB

      • memory/1924-133-0x0000000008670000-0x0000000008C14000-memory.dmp
        Filesize

        5.6MB

      • memory/1924-134-0x00000000081A0000-0x0000000008232000-memory.dmp
        Filesize

        584KB

      • memory/1924-135-0x0000000008150000-0x000000000815A000-memory.dmp
        Filesize

        40KB

      • memory/1924-136-0x000000000A630000-0x000000000A6CC000-memory.dmp
        Filesize

        624KB

      • memory/2672-137-0x0000000000000000-mapping.dmp
      • memory/2672-138-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB