Analysis

  • max time kernel
    55s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2023 19:54

General

  • Target

    d1e02a04e1a8811757e4f2aa81862aca92a9d6b4b2a80c6a283dae07fe822e0c.exe

  • Size

    670KB

  • MD5

    b9fc5a25b27a6d69632922dd9604ffaa

  • SHA1

    f807bc2cf904b8f6090d10672477f67c341b39a2

  • SHA256

    d1e02a04e1a8811757e4f2aa81862aca92a9d6b4b2a80c6a283dae07fe822e0c

  • SHA512

    33969ba45cc5eb95217555a1fda7b457e42d90cb6aaf6ba4ff8beeaea7855a0375160ce7bc63fbc8608acd0dfc589b2b5d2c5455645d8e5394fc9deb08a19c43

  • SSDEEP

    12288:+OoSPmDwMqOsTNF7WR0hYHqbu/3UXNEQNe2hkRwTMu8h00MHMO:+OoSPmRav1aqbIQGQNDh4oN8i8

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d1e02a04e1a8811757e4f2aa81862aca92a9d6b4b2a80c6a283dae07fe822e0c.exe
    "C:\Users\Admin\AppData\Local\Temp\d1e02a04e1a8811757e4f2aa81862aca92a9d6b4b2a80c6a283dae07fe822e0c.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:452
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 452 -s 772
      2⤵
      • Program crash
      PID:2960
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 452 -ip 452
    1⤵
      PID:3308

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/452-133-0x0000000000400000-0x0000000000556000-memory.dmp
      Filesize

      1.3MB

    • memory/452-134-0x00000000022D0000-0x00000000022D1000-memory.dmp
      Filesize

      4KB

    • memory/452-135-0x0000000000400000-0x0000000000556000-memory.dmp
      Filesize

      1.3MB

    • memory/452-136-0x0000000000400000-0x0000000000556000-memory.dmp
      Filesize

      1.3MB