Analysis

  • max time kernel
    44s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:22

General

  • Target

    9475df82c23cb7a2546c4f230c15311152d192fdaa73edddfb03802fa9a25bb2.exe

  • Size

    56KB

  • MD5

    91a119daff940ba5130e6f0e5e16da25

  • SHA1

    a8229a734e4b7475f0cf32382e0624bd5f96f0b4

  • SHA256

    9475df82c23cb7a2546c4f230c15311152d192fdaa73edddfb03802fa9a25bb2

  • SHA512

    b70fdba0d16f5a9db8106b337c47eeb975ff47195df55c71617d5a78b3e49351cd57067a4bc71097e56b43c458397c2da26b384dedc61655a7f63c299b27f6ca

  • SSDEEP

    1536:mSNyOI11syc+7xwVNrw6Y7pQbR4irLoTgng4Dt0V:mQyOI11syZ7Gjrw6Y6buTgng4eV

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9475df82c23cb7a2546c4f230c15311152d192fdaa73edddfb03802fa9a25bb2.exe
    "C:\Users\Admin\AppData\Local\Temp\9475df82c23cb7a2546c4f230c15311152d192fdaa73edddfb03802fa9a25bb2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:584
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 584 -s 36
      2⤵
      • Program crash
      PID:876

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/876-54-0x0000000000000000-mapping.dmp