Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 18:32

General

  • Target

    0a3eb3418650c4eb8740a84d02eb9e064254e9ea1b64bb2e1774cfcc574baf8e.exe

  • Size

    5KB

  • MD5

    9a1e5722e5afd87c78bb27d8d090827a

  • SHA1

    2b5ed32995fdfc45c2cc93fd9c8016404bacfaca

  • SHA256

    0a3eb3418650c4eb8740a84d02eb9e064254e9ea1b64bb2e1774cfcc574baf8e

  • SHA512

    0be81353bf95bce0be726c0156f2fc6bbe71a56587be0799f60baf3716ae46f9a6eb734eb1f07bf13ec4f89a7791f13ebfdac4862e77e8b2d1b72b1eef024069

  • SSDEEP

    48:SalXWFPpT+dXVfzZh4yMGcKzMEkTaak4PAZivO2pB42pBdvMZL2R7t7RuqSxp:7WLkFfNnOKYloIQ2pm2pbYSJxE

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a3eb3418650c4eb8740a84d02eb9e064254e9ea1b64bb2e1774cfcc574baf8e.exe
    "C:\Users\Admin\AppData\Local\Temp\0a3eb3418650c4eb8740a84d02eb9e064254e9ea1b64bb2e1774cfcc574baf8e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:760
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 48
      2⤵
      • Program crash
      PID:2288

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads