Analysis

  • max time kernel
    152s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-10-2022 22:29

General

  • Target

    7362607d7a68a98cdfe4ac104ec9aa8b507118365d642e5d44fde3be03199f26.exe

  • Size

    192KB

  • MD5

    a35bc3c2e146b922499a2dc10effcca0

  • SHA1

    ce9680b0ecc7b20df35dccfa705f9e1711723758

  • SHA256

    7362607d7a68a98cdfe4ac104ec9aa8b507118365d642e5d44fde3be03199f26

  • SHA512

    bb9feb1c20212409d2fdeb43c074a846e77970a909b298b356c098a51d40fe0b1de96aea6034fdd24705a5ffd0cc9ab99b6cdb036f6c725fe1e3136ccd19c924

  • SSDEEP

    3072:nUbgQRtqu9uHsDuhruuoIuu+SIuZ4ym9899rNOVB6Q5yAQz9+gYDhVss5QFF0bRF:nUkQRtq4yN9QVB6QMwthXi0130WnU4

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7362607d7a68a98cdfe4ac104ec9aa8b507118365d642e5d44fde3be03199f26.exe
    "C:\Users\Admin\AppData\Local\Temp\7362607d7a68a98cdfe4ac104ec9aa8b507118365d642e5d44fde3be03199f26.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    PID:4812
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4812 -s 356
      2⤵
      • Program crash
      PID:3400
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4812 -ip 4812
    1⤵
      PID:1456

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads