Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 06:41

General

  • Target

    81fd624d5955fe64fb4aaf78d83dcacf.exe

  • Size

    456KB

  • MD5

    81fd624d5955fe64fb4aaf78d83dcacf

  • SHA1

    296d5a7a5a2da67c5c8bcc2d821ba2549ef8ab26

  • SHA256

    126d672929e69bcb66fd6cf50c6402ff1a100cf6640da4aff9f51511f9518c78

  • SHA512

    81bf0a1730c645ba6baf007adef34994506d81138485544c1a128e263ef1d562d55548f12d81ffea997522fc226fc74ea4005c185fa99da2bc65fef994b1c6a4

  • SSDEEP

    12288:SMAzoV3Y9YLR4W/Rt7yL794skEZUXwE8V:IoV3Y9YLRN/XQUOUXwE8V

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\81fd624d5955fe64fb4aaf78d83dcacf.exe
    "C:\Users\Admin\AppData\Local\Temp\81fd624d5955fe64fb4aaf78d83dcacf.exe"
    1⤵
      PID:2500
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2500 -s 732
        2⤵
        • Program crash
        PID:2784
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2500 -ip 2500
      1⤵
        PID:712

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2500-2-0x0000000003670000-0x00000000036DD000-memory.dmp
        Filesize

        436KB

      • memory/2500-1-0x0000000001B00000-0x0000000001C00000-memory.dmp
        Filesize

        1024KB

      • memory/2500-3-0x0000000000400000-0x0000000001A3D000-memory.dmp
        Filesize

        22.2MB

      • memory/2500-5-0x0000000001B00000-0x0000000001C00000-memory.dmp
        Filesize

        1024KB

      • memory/2500-6-0x0000000000400000-0x0000000001A3D000-memory.dmp
        Filesize

        22.2MB

      • memory/2500-9-0x0000000000400000-0x0000000001A3D000-memory.dmp
        Filesize

        22.2MB

      • memory/2500-11-0x0000000000400000-0x0000000001A3D000-memory.dmp
        Filesize

        22.2MB