Analysis

  • max time kernel
    92s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 04:43

General

  • Target

    b51fb83ed0b1cc88e5224f8a646b5f5414c30659b6f823aa08a1f9d404caa7a4.exe

  • Size

    100KB

  • MD5

    92f446b501617bf7857681e12790baa1

  • SHA1

    986c7f0de4f0676b461981b0c1f6108f11345855

  • SHA256

    b51fb83ed0b1cc88e5224f8a646b5f5414c30659b6f823aa08a1f9d404caa7a4

  • SHA512

    35135683ae7b7541537a5cc2702b42677e9f8980ac6b42c79c3b14c5600fc98ddacceba408d1862930f36af0f9fedd4fa90a935421fbb3a76f94218005445824

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b51fb83ed0b1cc88e5224f8a646b5f5414c30659b6f823aa08a1f9d404caa7a4.exe
    "C:\Users\Admin\AppData\Local\Temp\b51fb83ed0b1cc88e5224f8a646b5f5414c30659b6f823aa08a1f9d404caa7a4.exe"
    1⤵
      PID:5076
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 5076 -s 224
        2⤵
        • Program crash
        PID:3896
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 5076 -ip 5076
      1⤵
        PID:4872

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads