Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 01:40

General

  • Target

    a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36.exe

  • Size

    1.0MB

  • MD5

    464709f3215d06f6703eb4ecb607ae7a

  • SHA1

    1f438f2ab699f842cec119981ae5bf799df5d203

  • SHA256

    a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36

  • SHA512

    007b3d6c7da18c9d8b31991520d18fa2ee323cf8b4d8ea153d74cf93d5bfb38df79bc65a968cc6e07c996c451f0f1c8b2a0b9f0529a6b67ca148cc27adf1eda9

  • SSDEEP

    24576:3AHnh+eWsN3skA4RV1Hom2KXMmHaeAfg3sujtg5:qh+ZkldoPK8YaeAfTYg

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36.exe
    "C:\Users\Admin\AppData\Local\Temp\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:396
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\a591d3d035cf90395ad1078a415a46b5b44dd813496291b702fe36cfb22dee36.exe"
      2⤵
        PID:4456
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 396 -s 668
        2⤵
        • Program crash
        PID:3148
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 396 -ip 396
      1⤵
        PID:228

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/396-10-0x0000000000F00000-0x0000000000F04000-memory.dmp
        Filesize

        16KB