Analysis

  • max time kernel
    117s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09-05-2024 12:54

General

  • Target

    0237b61e61fe845c052d94e1696f694fd1c69b55134971372a39facd025272e4.exe

  • Size

    306KB

  • MD5

    03ddaf6361edf593f75a7a908de781bf

  • SHA1

    bcd7cde0556d92994871b44f1ea9854d86953ba8

  • SHA256

    0237b61e61fe845c052d94e1696f694fd1c69b55134971372a39facd025272e4

  • SHA512

    1fb8f368f7019e8c31fbc973fae1ec4a670f49ecda78686a4c10adfe106544caa48893af7a371f6e46890e05aa30335e6e4ceb9f2cc01f01d071ff682d011083

  • SSDEEP

    6144:t7ZN9vSWh60RVAtljy11okg/LsJqePx7JS1jlr+rxJyL98J:5ZyWhHek7JqePunsyL98J

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0237b61e61fe845c052d94e1696f694fd1c69b55134971372a39facd025272e4.exe
    "C:\Users\Admin\AppData\Local\Temp\0237b61e61fe845c052d94e1696f694fd1c69b55134971372a39facd025272e4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3036
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 88
      2⤵
      • Program crash
      PID:3040

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3036-0-0x0000000000B68000-0x0000000000B69000-memory.dmp
    Filesize

    4KB