Analysis

  • max time kernel
    119s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    31-03-2024 14:00

General

  • Target

    188404124e80dd746f7a3eef0e3c058f3ca20a28f61e05e0e874d9d3d8766f6a.exe

  • Size

    11.5MB

  • MD5

    28888bd9ca38693de7a63b68b49ea57e

  • SHA1

    33386637a11a825a77d38336f6435199d460b1f4

  • SHA256

    188404124e80dd746f7a3eef0e3c058f3ca20a28f61e05e0e874d9d3d8766f6a

  • SHA512

    9f6ff1be7bc3e164c2a975213d77bc6bf5f2db35246758bf9c9eb7b40241b0d096e4e32c329abc4adba1eba8da20e9d1b8711ed9803b454aee8386bce57a9962

  • SSDEEP

    196608:vwwmggPmkzg3h4kwDy9cWWfIqw2XRJ2NFEzvwr3RDjRJQLY1vaWoA7fxFgRg8y:vjqx0R9kyTWfnwkRINmTyFjILcvabArL

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\188404124e80dd746f7a3eef0e3c058f3ca20a28f61e05e0e874d9d3d8766f6a.exe
    "C:\Users\Admin\AppData\Local\Temp\188404124e80dd746f7a3eef0e3c058f3ca20a28f61e05e0e874d9d3d8766f6a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1400 -s 128
      2⤵
      • Program crash
      PID:2872

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1400-0-0x0000000000400000-0x000000000048C000-memory.dmp
    Filesize

    560KB