Analysis

  • max time kernel
    140s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 01:20

General

  • Target

    34920a90105dca3971cbd0871a0f34203c6b398197b8239eba454d502100f9ee.exe

  • Size

    776KB

  • MD5

    defc1589e9cfa570430980c08979de35

  • SHA1

    3b2619339ab8b726d762653e1e47e133f65c1357

  • SHA256

    34920a90105dca3971cbd0871a0f34203c6b398197b8239eba454d502100f9ee

  • SHA512

    35a209220963d67dfc9335c864fe4904a7ba8442f790ead4ce55c10b0cc5470cdab1d553d5dbcb3e1fac6179c81ecf4564b6683fbea3c3c73ff0fe8a6f6cb015

  • SSDEEP

    24576:In698VVYPxQFKHqGi66/teuuANViA65f:v9SOQFKHqGy7Cf

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\34920a90105dca3971cbd0871a0f34203c6b398197b8239eba454d502100f9ee.exe
    "C:\Users\Admin\AppData\Local\Temp\34920a90105dca3971cbd0871a0f34203c6b398197b8239eba454d502100f9ee.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4400
    • C:\Users\Admin\AppData\Local\Temp\34920a90105dca3971cbd0871a0f34203c6b398197b8239eba454d502100f9ee.exe
      "C:\Users\Admin\AppData\Local\Temp\34920a90105dca3971cbd0871a0f34203c6b398197b8239eba454d502100f9ee.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2908
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2908 -s 184
        3⤵
        • Program crash
        PID:4980
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4172,i,5047420736443372512,9747851268033796534,262144 --variations-seed-version --mojo-platform-channel-handle=4368 /prefetch:8
    1⤵
      PID:1932
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2908 -ip 2908
      1⤵
        PID:1164

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2908-11-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/2908-16-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/2908-15-0x0000000001110000-0x000000000145A000-memory.dmp
        Filesize

        3.3MB

      • memory/2908-13-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/4400-8-0x0000000002990000-0x00000000029A0000-memory.dmp
        Filesize

        64KB

      • memory/4400-5-0x0000000074D20000-0x00000000754D0000-memory.dmp
        Filesize

        7.7MB

      • memory/4400-6-0x0000000005440000-0x0000000005462000-memory.dmp
        Filesize

        136KB

      • memory/4400-7-0x00000000054C0000-0x00000000054CC000-memory.dmp
        Filesize

        48KB

      • memory/4400-0-0x0000000074D2E000-0x0000000074D2F000-memory.dmp
        Filesize

        4KB

      • memory/4400-9-0x0000000006720000-0x00000000067AA000-memory.dmp
        Filesize

        552KB

      • memory/4400-10-0x0000000009E80000-0x0000000009F1C000-memory.dmp
        Filesize

        624KB

      • memory/4400-4-0x00000000052F0000-0x00000000052FA000-memory.dmp
        Filesize

        40KB

      • memory/4400-14-0x0000000074D20000-0x00000000754D0000-memory.dmp
        Filesize

        7.7MB

      • memory/4400-3-0x0000000005130000-0x00000000051C2000-memory.dmp
        Filesize

        584KB

      • memory/4400-2-0x00000000057A0000-0x0000000005D44000-memory.dmp
        Filesize

        5.6MB

      • memory/4400-1-0x0000000000690000-0x0000000000756000-memory.dmp
        Filesize

        792KB