Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 02:52

General

  • Target

    dcfa15db077101d2e2b7f79648e3cce821e58b3a932de453b22453ffcddc6d25.exe

  • Size

    1.0MB

  • MD5

    508d86c493dcdadb63098e4b36ebec8b

  • SHA1

    d4bac5ec305cf90b1d65ddb06af4ec21eed51ffe

  • SHA256

    dcfa15db077101d2e2b7f79648e3cce821e58b3a932de453b22453ffcddc6d25

  • SHA512

    71e4a434e00ff7c6bc9ab3a3ee27ee663e051b67300d9633e6b2461ae7a0ade7f072e56e5455ff2b1d3dabc14a9a201627f5a3a4e8f311367b1a81dc268928c3

  • SSDEEP

    24576:MAHnh+eWsN3skA4RV1Hom2KXMmHap7FG6aAxW75:rh+ZkldoPK8YapxiYm

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dcfa15db077101d2e2b7f79648e3cce821e58b3a932de453b22453ffcddc6d25.exe
    "C:\Users\Admin\AppData\Local\Temp\dcfa15db077101d2e2b7f79648e3cce821e58b3a932de453b22453ffcddc6d25.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3108
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\dcfa15db077101d2e2b7f79648e3cce821e58b3a932de453b22453ffcddc6d25.exe"
      2⤵
        PID:3584
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3108 -s 692
        2⤵
        • Program crash
        PID:3976
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3108 -ip 3108
      1⤵
        PID:2916

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3108-10-0x0000000002550000-0x0000000002554000-memory.dmp
        Filesize

        16KB