Analysis

  • max time kernel
    146s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 01:01

General

  • Target

    942caf43d7a1a14594ecb47c6e6d2b46f5ef6c4d3e32131e84f3a670f411189d.exe

  • Size

    7KB

  • MD5

    21c2d93af4aaf977ae530e563d626751

  • SHA1

    fe9f8e080d2f4127b2f4b416e5537f0180fb3895

  • SHA256

    942caf43d7a1a14594ecb47c6e6d2b46f5ef6c4d3e32131e84f3a670f411189d

  • SHA512

    a8cfca41e94b256253c4c416da88374366080a5242eae912c309bded438ed643521e9535c5b9e6c0be855c64faa716db6aa57b8fcb0c0d9e1d59d7ad13d76a63

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\942caf43d7a1a14594ecb47c6e6d2b46f5ef6c4d3e32131e84f3a670f411189d.exe
    "C:\Users\Admin\AppData\Local\Temp\942caf43d7a1a14594ecb47c6e6d2b46f5ef6c4d3e32131e84f3a670f411189d.exe"
    1⤵
      PID:1884
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 1884 -s 144
        2⤵
        • Program crash
        PID:3660
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -pss -s 408 -p 1884 -ip 1884
      1⤵
        PID:1540

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads