Analysis

  • max time kernel
    143s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 23:12

General

  • Target

    755232f0de9bb5e9aca3971295aefa45adce5f82013cad656a51da1cd96ccfda.exe

  • Size

    6.1MB

  • MD5

    fce75fff06900a89e764889f28c1025e

  • SHA1

    13106b5ca292437d23634ccd0333a8e85f137279

  • SHA256

    755232f0de9bb5e9aca3971295aefa45adce5f82013cad656a51da1cd96ccfda

  • SHA512

    eceb5161d1d3f431f510abdf3df91a76c83e398bbc2d1a7fc3b6a13d72955af0c1fefb57ceb267bde8907daee185706df575a277fe941f6b56a5182b5e7cda2a

  • SSDEEP

    196608:C9MDvj7QH+Momd7Opx9jyma+m73nlXmcsU5:CcMH4UOpx9jymaV73n1T

Score
3/10

Malware Config

Signatures

  • Program crash 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\755232f0de9bb5e9aca3971295aefa45adce5f82013cad656a51da1cd96ccfda.exe
    "C:\Users\Admin\AppData\Local\Temp\755232f0de9bb5e9aca3971295aefa45adce5f82013cad656a51da1cd96ccfda.exe"
    1⤵
      PID:5104
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 5104 -s 504
        2⤵
        • Program crash
        PID:4816
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 5104 -s 512
        2⤵
        • Program crash
        PID:3396
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 5104 -ip 5104
      1⤵
        PID:1280
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 5104 -ip 5104
        1⤵
          PID:2144
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4076 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:8
          1⤵
            PID:3668

          Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/5104-0-0x0000000000400000-0x0000000000A22000-memory.dmp
            Filesize

            6.1MB

          • memory/5104-1-0x0000000000400000-0x0000000000A22000-memory.dmp
            Filesize

            6.1MB