Analysis

  • max time kernel
    108s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-06-2023 06:54

General

  • Target

    08333299.exe

  • Size

    49KB

  • MD5

    46bfd4f1d581d7c0121d2b19a005d3df

  • SHA1

    5b063298bbd1670b4d39e1baef67f854b8dcba9d

  • SHA256

    683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96

  • SHA512

    b52aa090f689765d099689700be7e18922137e7a860a00113e3f72aa6553e94a870bbb741e52de9617506a236a2a59198fb224fcd128576d76642eec9d715df5

  • SSDEEP

    768:AbFw10RFnAwJM7MiqwecUaX5h4IuCdYa+XLXTGY1idL2WYiwtDj:Apw10vnAOIUaJh4IXdWXLXTWLfuFj

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08333299.exe
    "C:\Users\Admin\AppData\Local\Temp\08333299.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3124
    • C:\Users\Admin\AppData\Local\Temp\08333299.exe
      "C:\Users\Admin\AppData\Local\Temp\08333299.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4344
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4344 -s 340
        3⤵
        • Program crash
        PID:2952
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4344 -s 340
        3⤵
        • Program crash
        PID:4076
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4344 -ip 4344
    1⤵
      PID:4156

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4344-133-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/4344-134-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/4344-136-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/4344-138-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB