Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2024 15:35

General

  • Target

    9cbd6f353523ae3df7bc1014ceeb7ba74c1805495f1842b921cd0d7797c10a6c.exe

  • Size

    1.1MB

  • MD5

    6a8b70dcb35732e43696553050e6c5bd

  • SHA1

    01cf1e4b74abf7a5674740737e075c0e83fde303

  • SHA256

    9cbd6f353523ae3df7bc1014ceeb7ba74c1805495f1842b921cd0d7797c10a6c

  • SHA512

    82b0f0207fd305d1d612c5e145c1f085258b7b910e7adea0d6e49b3c0207e7e1d33ac1e4e6ff6d588f400762794643816141d21a9325e4fed90b33acae54dc88

  • SSDEEP

    24576:NAHnh+eWsN3skA4RV1Hom2KXMmHa1SF8e04fPcFFHLayy5:sh+ZkldoPK8Ya1nj43cFFHLaj

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9cbd6f353523ae3df7bc1014ceeb7ba74c1805495f1842b921cd0d7797c10a6c.exe
    "C:\Users\Admin\AppData\Local\Temp\9cbd6f353523ae3df7bc1014ceeb7ba74c1805495f1842b921cd0d7797c10a6c.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4656
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\9cbd6f353523ae3df7bc1014ceeb7ba74c1805495f1842b921cd0d7797c10a6c.exe"
      2⤵
        PID:1228
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4656 -s 728
        2⤵
        • Program crash
        PID:1316
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 4656 -ip 4656
      1⤵
        PID:760

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\aut5738.tmp
        Filesize

        261KB

        MD5

        de7f6c4be49379d0fe2e01f425780f4a

        SHA1

        8b7047a5dafc710b998e0507f86f0a6f8b8b4cb9

        SHA256

        209b87ab0299da89a9aed54fa8d8d97ba474033c99c7ee2a518ed953a6d0440c

        SHA512

        62e2ca24e69a6d5e983285247d986ff0f04092dd49e5d4305a31166be6c1aa46f9b1006ec4e153845056d2da89ad4883214164fbc6cb1d8383e764f396ad8084

      • memory/4656-12-0x0000000003480000-0x0000000003484000-memory.dmp
        Filesize

        16KB