Resubmissions

29-06-2024 21:22

240629-z8cwhawfpd 10

29-06-2024 21:22

240629-z788bawfmh 10

29-06-2024 21:20

240629-z6qdtazdnl 5

29-06-2024 19:43

240629-ye94gaxgmk 10

Analysis

  • max time kernel
    234s
  • max time network
    239s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 21:20

General

  • Target

    Gtool.exe

  • Size

    526KB

  • MD5

    25d66863ae6b40666fe4ea3031c00957

  • SHA1

    07408d2073032c8fa07a1e3f1613274039183ef9

  • SHA256

    ffeabd18beabd0c0090ca6ff166e7f724ee80c120c602e46a4ce2e427887b762

  • SHA512

    03644f6de2da25939ec5b460f90d052718fce40f84d2d75788836a02d20f3352e967b6df80ddfd8b858f11af9ff9c08be419373f903063ee1aeb9a58385892a8

  • SSDEEP

    12288:PnUB23lHRG/X5maWsBZUXHgBEDwAW8WrlrpQy7lQ:PUE1H2JmaWs0CeFmZ

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Gtool.exe
    "C:\Users\Admin\AppData\Local\Temp\Gtool.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4980
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:2220
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4980 -s 300
        2⤵
        • Program crash
        PID:2148
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4980 -ip 4980
      1⤵
        PID:5032
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4228,i,2113996974559895641,18156918660790954073,262144 --variations-seed-version --mojo-platform-channel-handle=4208 /prefetch:8
        1⤵
          PID:1824

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2220-1-0x0000000000400000-0x000000000045A000-memory.dmp
          Filesize

          360KB

        • memory/2220-3-0x0000000000400000-0x000000000045A000-memory.dmp
          Filesize

          360KB

        • memory/2220-4-0x0000000000400000-0x000000000045A000-memory.dmp
          Filesize

          360KB

        • memory/4980-0-0x0000000001270000-0x0000000001271000-memory.dmp
          Filesize

          4KB