Resubmissions

24-03-2024 05:05

240324-fq3jnace9y 10

21-03-2024 20:55

240321-zqmyraaa99 10

Analysis

  • max time kernel
    148s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2024 05:05

General

  • Target

    dc97ae4dbd3d7610c97a1e8ea826b5c3.exe

  • Size

    655KB

  • MD5

    dc97ae4dbd3d7610c97a1e8ea826b5c3

  • SHA1

    ac372a39625752355e982e814c7836720648ae52

  • SHA256

    82b08b85e60227bcd7b95645a2cbfd6341e8de9c740865063fab712227df2799

  • SHA512

    cb0547baa60fdc876d85431e6878fd88e368810d4884d384e6a9219d854be008ddcaaa8fb0f00df1277d70caa803cd4561ba6407f1876b3e0822b86ec6cce007

  • SSDEEP

    12288:/ESqJwbBEE+tOi9c2xwlqXs4zUmvycM6xgNyJ6DsZuhEP60dIIFazZyun23:/EdYj+j9c21lz/VnxgAJxuOCciZzE

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc97ae4dbd3d7610c97a1e8ea826b5c3.exe
    "C:\Users\Admin\AppData\Local\Temp\dc97ae4dbd3d7610c97a1e8ea826b5c3.exe"
    1⤵
      PID:3532
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:4552
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3692 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:1612
        • C:\Users\Admin\AppData\Local\Temp\dc97ae4dbd3d7610c97a1e8ea826b5c3.exe
          "C:\Users\Admin\AppData\Local\Temp\dc97ae4dbd3d7610c97a1e8ea826b5c3.exe"
          1⤵
            PID:4488
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4488 -s 408
              2⤵
              • Program crash
              PID:1136
          • C:\Users\Admin\Desktop\dc97ae4dbd3d7610c97a1e8ea826b5c3.exe
            "C:\Users\Admin\Desktop\dc97ae4dbd3d7610c97a1e8ea826b5c3.exe"
            1⤵
              PID:4020
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4488 -ip 4488
              1⤵
                PID:4200
              • C:\Users\Admin\Desktop\dc97ae4dbd3d7610c97a1e8ea826b5c3.exe
                "C:\Users\Admin\Desktop\dc97ae4dbd3d7610c97a1e8ea826b5c3.exe"
                1⤵
                  PID:1992

                Network

                MITRE ATT&CK Matrix

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • memory/1992-13-0x0000000000400000-0x0000000000424000-memory.dmp
                  Filesize

                  144KB

                • memory/1992-7-0x0000000000400000-0x0000000000424000-memory.dmp
                  Filesize

                  144KB

                • memory/1992-19-0x0000000000400000-0x0000000000424000-memory.dmp
                  Filesize

                  144KB

                • memory/1992-9-0x0000000000400000-0x0000000000424000-memory.dmp
                  Filesize

                  144KB

                • memory/1992-17-0x0000000000400000-0x0000000000424000-memory.dmp
                  Filesize

                  144KB

                • memory/1992-11-0x0000000000400000-0x0000000000424000-memory.dmp
                  Filesize

                  144KB

                • memory/1992-15-0x0000000000400000-0x0000000000424000-memory.dmp
                  Filesize

                  144KB

                • memory/3532-0-0x0000000000400000-0x0000000000424000-memory.dmp
                  Filesize

                  144KB

                • memory/4020-8-0x0000000000400000-0x0000000000424000-memory.dmp
                  Filesize

                  144KB

                • memory/4020-14-0x0000000000400000-0x0000000000424000-memory.dmp
                  Filesize

                  144KB

                • memory/4020-12-0x0000000000400000-0x0000000000424000-memory.dmp
                  Filesize

                  144KB

                • memory/4020-10-0x0000000000400000-0x0000000000424000-memory.dmp
                  Filesize

                  144KB

                • memory/4020-16-0x0000000000400000-0x0000000000424000-memory.dmp
                  Filesize

                  144KB

                • memory/4020-18-0x0000000000400000-0x0000000000424000-memory.dmp
                  Filesize

                  144KB

                • memory/4020-6-0x0000000000400000-0x0000000000424000-memory.dmp
                  Filesize

                  144KB