Analysis

  • max time kernel
    169s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-07-2022 04:14

General

  • Target

    41e7b169c52c8fb5f12655e024aded045aa2c09b72b8e0125648d1f0dc9a7ae0.exe

  • Size

    520KB

  • MD5

    81501d955a942bc4b12b6fb1df160a3d

  • SHA1

    1787ad490d9fa9aa29ce16b89743a1ba215fa251

  • SHA256

    41e7b169c52c8fb5f12655e024aded045aa2c09b72b8e0125648d1f0dc9a7ae0

  • SHA512

    1b4a3b95099eb5add4a8c9aad47d380640c95b5a83ee462f60f509575cdd85a6f9e9c4c01d07d6e5c88a9dc58842557133450003f4b1b42e3bb508350126f033

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\41e7b169c52c8fb5f12655e024aded045aa2c09b72b8e0125648d1f0dc9a7ae0.exe
    "C:\Users\Admin\AppData\Local\Temp\41e7b169c52c8fb5f12655e024aded045aa2c09b72b8e0125648d1f0dc9a7ae0.exe"
    1⤵
      PID:2692
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2692 -s 284
        2⤵
        • Program crash
        PID:2936
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2692 -ip 2692
      1⤵
        PID:2772

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2692-130-0x00000000022C0000-0x0000000002320000-memory.dmp
        Filesize

        384KB