Analysis

  • max time kernel
    135s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-06-2023 19:10

General

  • Target

    b5f63c0df876e687dbcaaa331e306f43dea539342d6d617b3ce346588eaa3e10.exe

  • Size

    2.5MB

  • MD5

    625a7874fce4cdbb4c5c68167bbcb70d

  • SHA1

    16c4ca20fba0cba1b99208761daadf5ab17f1419

  • SHA256

    b5f63c0df876e687dbcaaa331e306f43dea539342d6d617b3ce346588eaa3e10

  • SHA512

    7afa169bb6c63eeacb949067ea81c43150710127324425a5db312b2f29fb71248dc1166f86adb510a50daf52f2404f2bb7ae46903683a40198b24d562cdc81ba

  • SSDEEP

    49152:Om3ydcRu2Qp99ptkpPTeSfmUVgf9mzrjrz5/nfU3OMIQjdsM:OLdcQL9XC7xVtzfrz5voOMF

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b5f63c0df876e687dbcaaa331e306f43dea539342d6d617b3ce346588eaa3e10.exe
    "C:\Users\Admin\AppData\Local\Temp\b5f63c0df876e687dbcaaa331e306f43dea539342d6d617b3ce346588eaa3e10.exe"
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4460
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2848
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 972
        2⤵
        • Program crash
        PID:1036
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
      1⤵
        PID:5112
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4460 -ip 4460
        1⤵
          PID:3112

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/4460-133-0x0000000000400000-0x0000000000C1B000-memory.dmp
          Filesize

          8.1MB

        • memory/4460-134-0x0000000000400000-0x0000000000C1B000-memory.dmp
          Filesize

          8.1MB

        • memory/4460-135-0x0000000000400000-0x0000000000C1B000-memory.dmp
          Filesize

          8.1MB

        • memory/4460-136-0x00000000029B0000-0x00000000029B1000-memory.dmp
          Filesize

          4KB

        • memory/4460-137-0x00000000053B0000-0x00000000053B1000-memory.dmp
          Filesize

          4KB

        • memory/4460-138-0x0000000005640000-0x0000000005641000-memory.dmp
          Filesize

          4KB

        • memory/4460-139-0x0000000000400000-0x0000000000C1B000-memory.dmp
          Filesize

          8.1MB

        • memory/4460-140-0x00000000029B0000-0x00000000029B1000-memory.dmp
          Filesize

          4KB

        • memory/4460-141-0x0000000000400000-0x0000000000C1B000-memory.dmp
          Filesize

          8.1MB