Analysis

  • max time kernel
    38s
  • max time network
    40s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    20-02-2023 04:02

General

  • Target

    e45bafe02925c603b6eb63ed0dd289858e00181695d55ccc0c238a2f327a6d39.exe

  • Size

    1001KB

  • MD5

    6d2d9b155a73d130a209240b155bd277

  • SHA1

    a209e76a1810420b0379821821b96392fd6749d1

  • SHA256

    e45bafe02925c603b6eb63ed0dd289858e00181695d55ccc0c238a2f327a6d39

  • SHA512

    27ad23d813d68fc908b408d6661de38df0b47c45f2c72d2ffe9a97241afcb5f369c880bfec17de180a7c23363f4f92b6461d5d9f44bfe74bae702daac2e5fd94

  • SSDEEP

    24576:w9EhuLKLvEe2cjS8Zmea7Wp9BSr9IBShKVzh3G2FEnWX:w9EhuL+ETcjTmT7seRYGw3G2L

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e45bafe02925c603b6eb63ed0dd289858e00181695d55ccc0c238a2f327a6d39.exe
    "C:\Users\Admin\AppData\Local\Temp\e45bafe02925c603b6eb63ed0dd289858e00181695d55ccc0c238a2f327a6d39.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1476
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1476 -s 176
      2⤵
      • Program crash
      PID:1064

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1064-55-0x0000000000000000-mapping.dmp
  • memory/1476-54-0x0000000076701000-0x0000000076703000-memory.dmp
    Filesize

    8KB

  • memory/1476-56-0x0000000000400000-0x000000000075D000-memory.dmp
    Filesize

    3.4MB