Analysis

  • max time kernel
    63s
  • max time network
    58s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 02:36

General

  • Target

    030ce11b0e84ce80588a196edd25a6f6.exe

  • Size

    455KB

  • MD5

    030ce11b0e84ce80588a196edd25a6f6

  • SHA1

    dcf4e650f6565d62deb6a2ce416999bc86c3c533

  • SHA256

    a928541a7b5b5732341dcb71c0ee2b98d181da422430923781d7dbb97b693645

  • SHA512

    6a8894c88d5f5d43269f2840939c2b880153017e5c0906140373cd6988f694d47bac9d53cd9b24708bd04af88804e60815a3cd961f5369e0c80ca49d6dd080f2

  • SSDEEP

    6144:wPKlSI6wvdEjpq79xyN+PKbaKNt8RUeW2s4A9YoxYrP9nys3ODEG:wylSI66yj4nOaaJh9x6tT3wEG

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\030ce11b0e84ce80588a196edd25a6f6.exe
    "C:\Users\Admin\AppData\Local\Temp\030ce11b0e84ce80588a196edd25a6f6.exe"
    1⤵
      PID:3408
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3408 -s 696
        2⤵
        • Program crash
        PID:2704
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3408 -ip 3408
      1⤵
        PID:3992

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3408-1-0x0000000001CE0000-0x0000000001DE0000-memory.dmp
        Filesize

        1024KB

      • memory/3408-2-0x0000000003680000-0x00000000036ED000-memory.dmp
        Filesize

        436KB

      • memory/3408-3-0x0000000000400000-0x0000000001A3D000-memory.dmp
        Filesize

        22.2MB

      • memory/3408-5-0x0000000001CE0000-0x0000000001DE0000-memory.dmp
        Filesize

        1024KB

      • memory/3408-6-0x0000000000400000-0x0000000001A3D000-memory.dmp
        Filesize

        22.2MB

      • memory/3408-9-0x0000000000400000-0x0000000001A3D000-memory.dmp
        Filesize

        22.2MB

      • memory/3408-11-0x0000000000400000-0x0000000001A3D000-memory.dmp
        Filesize

        22.2MB