Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 07:01

General

  • Target

    a838d82a97f958416bc08c5985fea8ca.exe

  • Size

    325KB

  • MD5

    a838d82a97f958416bc08c5985fea8ca

  • SHA1

    b767c972b9d0f7779dc33af62ecdf0abe593c51b

  • SHA256

    dab25832e2aa9b1844f34e23b9f7bac27dfe2af2ee2c9a5bbec45638caf87b05

  • SHA512

    0fd873bbc3231815180b74b6181fa138ac9d2623b93d5d64cfa89c14b7e2f71104cba3c432e035dbedd45d383233adf7b3cb35a5a5e4d7db5d8ad9c3f23142a8

  • SSDEEP

    6144:6rguHQQbURQH4SAisJeiF91l5xx8pSIHZKO7c:6rguH/URQYSAisJ9jx8pSaKC

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a838d82a97f958416bc08c5985fea8ca.exe
    "C:\Users\Admin\AppData\Local\Temp\a838d82a97f958416bc08c5985fea8ca.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Users\Admin\AppData\Local\Temp\a838d82a97f958416bc08c5985fea8ca.exe
      "C:\Users\Admin\AppData\Local\Temp\a838d82a97f958416bc08c5985fea8ca.exe"
      2⤵
        PID:3036
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2112 -s 620
        2⤵
        • Program crash
        PID:2688

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2112-0-0x0000000000140000-0x0000000000196000-memory.dmp

      Filesize

      344KB

    • memory/2112-1-0x0000000073F70000-0x000000007465E000-memory.dmp

      Filesize

      6.9MB

    • memory/2112-2-0x0000000000350000-0x000000000038E000-memory.dmp

      Filesize

      248KB

    • memory/2112-3-0x00000000025A0000-0x00000000025E0000-memory.dmp

      Filesize

      256KB

    • memory/2112-4-0x0000000000930000-0x000000000093A000-memory.dmp

      Filesize

      40KB

    • memory/2112-5-0x0000000073F70000-0x000000007465E000-memory.dmp

      Filesize

      6.9MB

    • memory/2112-6-0x00000000025A0000-0x00000000025E0000-memory.dmp

      Filesize

      256KB