Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-07-2024 03:23

General

  • Target

    e0b2a21d46eaafd76da52888f1fbbca89592301d69cf9cfe6be58992aa021f9a.exe

  • Size

    1.1MB

  • MD5

    d560a00761c873c47778db0e4501b93e

  • SHA1

    c8032767d547373b2d4c56045eaebb831d49fc3a

  • SHA256

    e0b2a21d46eaafd76da52888f1fbbca89592301d69cf9cfe6be58992aa021f9a

  • SHA512

    c72a0d4ce42d6290134d26627a02dafcd7f79f79e036ae975381d2d5c68f5897331b1e44a65487b9f0c27d7531828d60aeefc47d9a5ee607f559e680307824a5

  • SSDEEP

    24576:zAHnh+eWsN3skA4RV1Hom2KXMmHa1ATE0kX+G7uEEbuyX5:+h+ZkldoPK8Ya1Aot+GCE2

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e0b2a21d46eaafd76da52888f1fbbca89592301d69cf9cfe6be58992aa021f9a.exe
    "C:\Users\Admin\AppData\Local\Temp\e0b2a21d46eaafd76da52888f1fbbca89592301d69cf9cfe6be58992aa021f9a.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3148
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\e0b2a21d46eaafd76da52888f1fbbca89592301d69cf9cfe6be58992aa021f9a.exe"
      2⤵
        PID:1740
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3148 -s 696
        2⤵
        • Program crash
        PID:3196
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3148 -ip 3148
      1⤵
        PID:3996

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3148-10-0x0000000003880000-0x0000000003884000-memory.dmp
        Filesize

        16KB