Analysis

  • max time kernel
    66s
  • max time network
    58s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 16:31

General

  • Target

    f3499823ccca35d858ae2653142ded48.exe

  • Size

    451KB

  • MD5

    f3499823ccca35d858ae2653142ded48

  • SHA1

    86477f41bd8cb48a2cf7922cc89acdb3b7a4f58d

  • SHA256

    c22e7af2dbc1c8349559c3aa56a868d77541cab76a0fef74c248af97a1957d23

  • SHA512

    721a7b13d4d2fd85f267cf62840ca0e26c3b36f601dfce64731b96db0edd0b526535a0008449a4e7a44ba67ea097a69b147792393fb1581f55e380d63c22d68d

  • SSDEEP

    6144:+0HYlMeYOX8mE94DowCxV0jZVqmnvi1UVX1Zbt2S0gjaUI:+04lMXmQ4LCxWjZji1U/rhaUI

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f3499823ccca35d858ae2653142ded48.exe
    "C:\Users\Admin\AppData\Local\Temp\f3499823ccca35d858ae2653142ded48.exe"
    1⤵
      PID:4296
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4296 -s 724
        2⤵
        • Program crash
        PID:2260
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4296 -ip 4296
      1⤵
        PID:4312

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4296-1-0x0000000001D80000-0x0000000001E80000-memory.dmp
        Filesize

        1024KB

      • memory/4296-2-0x0000000001CB0000-0x0000000001D1D000-memory.dmp
        Filesize

        436KB

      • memory/4296-3-0x0000000000400000-0x0000000001A3C000-memory.dmp
        Filesize

        22.2MB

      • memory/4296-6-0x0000000001D80000-0x0000000001E80000-memory.dmp
        Filesize

        1024KB

      • memory/4296-5-0x0000000000400000-0x0000000001A3C000-memory.dmp
        Filesize

        22.2MB

      • memory/4296-9-0x0000000000400000-0x0000000001A3C000-memory.dmp
        Filesize

        22.2MB

      • memory/4296-11-0x0000000000400000-0x0000000001A3C000-memory.dmp
        Filesize

        22.2MB