Analysis

  • max time kernel
    227s
  • max time network
    293s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 18:36

General

  • Target

    a344b76f0a4a1d5be90dd9c4b7d8f9f70bcb8db81a56210b9e5ea38c03441c01.exe

  • Size

    88KB

  • MD5

    4a751d214c4288d8ecff827600eb2da0

  • SHA1

    d4099af877347d4b356dd925c8ec6e4d2275dd5f

  • SHA256

    a344b76f0a4a1d5be90dd9c4b7d8f9f70bcb8db81a56210b9e5ea38c03441c01

  • SHA512

    9a65aecaa060a854db2e0798fcd9677e566448874f8ee45ad667f6619a3760895a1644499887b918b1c5122422a00c42eb74bb36f0bbede0b4d723989b7800a9

  • SSDEEP

    1536:WeWTfSa1figrpr6/rAR/0n27IvJguHs/2737IMlfPA:mSWFrqUR/029MlfPA

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a344b76f0a4a1d5be90dd9c4b7d8f9f70bcb8db81a56210b9e5ea38c03441c01.exe
    "C:\Users\Admin\AppData\Local\Temp\a344b76f0a4a1d5be90dd9c4b7d8f9f70bcb8db81a56210b9e5ea38c03441c01.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4168
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4168 -s 684
      2⤵
      • Program crash
      PID:1864
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4168 -ip 4168
    1⤵
      PID:5076

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads