Analysis

  • max time kernel
    135s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2023 19:51

General

  • Target

    20f3c436e1dfe6c9a9fee7775ae3903ceab84e2a7357c7ffff417e8d70edf6ea.exe

  • Size

    563KB

  • MD5

    af24f30fc0e8e50c6147e61e0bc5ad10

  • SHA1

    ac7dbba11e99d58e6c0704c057316a980d3fba43

  • SHA256

    20f3c436e1dfe6c9a9fee7775ae3903ceab84e2a7357c7ffff417e8d70edf6ea

  • SHA512

    dd3b828f08664deb40e819b9aeb651baa3888b225af170edfaa4bc5018651dec9863a17cd7032ee37bd53fb74c5b59a8f1ad43db2745dd2f0faad39554cdbcd5

  • SSDEEP

    12288:xOoSPmDwMqOsTNF7WR0hYHqbu/3UXNEQNe2hkRwTMu:xOoSPmRav1aqbIQGQNDh4oN

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\20f3c436e1dfe6c9a9fee7775ae3903ceab84e2a7357c7ffff417e8d70edf6ea.exe
    "C:\Users\Admin\AppData\Local\Temp\20f3c436e1dfe6c9a9fee7775ae3903ceab84e2a7357c7ffff417e8d70edf6ea.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4892
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 768
      2⤵
      • Program crash
      PID:312
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4892 -ip 4892
    1⤵
      PID:4140

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4892-133-0x0000000000400000-0x000000000052F000-memory.dmp
      Filesize

      1.2MB

    • memory/4892-134-0x00000000022A0000-0x00000000022A1000-memory.dmp
      Filesize

      4KB

    • memory/4892-135-0x0000000000400000-0x000000000052F000-memory.dmp
      Filesize

      1.2MB

    • memory/4892-136-0x0000000000400000-0x000000000052F000-memory.dmp
      Filesize

      1.2MB