Analysis

  • max time kernel
    256s
  • max time network
    336s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 17:08

General

  • Target

    d5c2c1b02e3a01bd07ca5848dcd1782d27415a9b62c9eeb1c14b1cb2f5f25a2c.exe

  • Size

    108KB

  • MD5

    41c40bfc13e4fe969d7a1a3ad0d654b5

  • SHA1

    5a314245d8bb52bd07780d69cc74e7e875b42294

  • SHA256

    d5c2c1b02e3a01bd07ca5848dcd1782d27415a9b62c9eeb1c14b1cb2f5f25a2c

  • SHA512

    78ca8bb4d26f6e5ab7ce2154c6efe1cce566cf5a1a2925188771ee3795e67363a9f05862506bb45b85e971e658372334c87a2b51bfb43d5196f3ac8a9c1a2e25

  • SSDEEP

    3072:igGnb3lR5ytGZCS6xA4aYgeFdGhSDADeak7dJHB/AdGE:KrCS6xA6GhSsQLH5AdX

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d5c2c1b02e3a01bd07ca5848dcd1782d27415a9b62c9eeb1c14b1cb2f5f25a2c.exe
    "C:\Users\Admin\AppData\Local\Temp\d5c2c1b02e3a01bd07ca5848dcd1782d27415a9b62c9eeb1c14b1cb2f5f25a2c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1648 -s 324
      2⤵
      • Program crash
      PID:268

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/268-55-0x0000000000000000-mapping.dmp
  • memory/1648-54-0x0000000075441000-0x0000000075443000-memory.dmp
    Filesize

    8KB

  • memory/1648-56-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1648-57-0x0000000000020000-0x0000000000040000-memory.dmp
    Filesize

    128KB

  • memory/1648-58-0x0000000000020000-0x0000000000040000-memory.dmp
    Filesize

    128KB

  • memory/1648-59-0x0000000000020000-0x0000000000040000-memory.dmp
    Filesize

    128KB

  • memory/1648-60-0x0000000000020000-0x0000000000040000-memory.dmp
    Filesize

    128KB

  • memory/1648-61-0x0000000000020000-0x0000000000040000-memory.dmp
    Filesize

    128KB