Analysis

  • max time kernel
    91s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2022 18:42

General

  • Target

    43c25e49864f20e8c6497dcaa1521549cf9f569ced9399a9399cbafddf545bdf.exe

  • Size

    161KB

  • MD5

    5974a2ddd27259a3fb55a721b154158f

  • SHA1

    c30382698912105f2e3bc8fb049fcb61195c1ea8

  • SHA256

    43c25e49864f20e8c6497dcaa1521549cf9f569ced9399a9399cbafddf545bdf

  • SHA512

    2db498b103b00eb8a3e8552ce80e75b17e6c628a884a77731cef68574f630c7103856a1682a262db15e9d6e2fb7b4f326c05ab775ef8e2c7e053022c34ffa7d5

  • SSDEEP

    3072:wJ00VQHcZJ2SDbxfD8tu1LFrnIGJ5kEHNJHnXB947h+R9qILTFRNquyBXq:xe8cZJ3B8tu1pDI27N5ReAR9qILTF

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43c25e49864f20e8c6497dcaa1521549cf9f569ced9399a9399cbafddf545bdf.exe
    "C:\Users\Admin\AppData\Local\Temp\43c25e49864f20e8c6497dcaa1521549cf9f569ced9399a9399cbafddf545bdf.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1792
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"
      2⤵
        PID:384
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1792 -s 912
        2⤵
        • Program crash
        PID:4268
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1792 -ip 1792
      1⤵
        PID:512

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/384-133-0x0000000000000000-mapping.dmp
      • memory/1792-132-0x0000000000590000-0x00000000005B8000-memory.dmp
        Filesize

        160KB