Analysis

  • max time kernel
    119s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    10-05-2024 15:01

General

  • Target

    b46951fdb517d60cd2516aa317646c027a36d6b4e159c8d97dea70549b3b00f7.exe

  • Size

    990KB

  • MD5

    f3f7b120102c92d22113a925a8b7484e

  • SHA1

    84c72e9a03850118992ae8e1b0ed7b90c408cb8d

  • SHA256

    b46951fdb517d60cd2516aa317646c027a36d6b4e159c8d97dea70549b3b00f7

  • SHA512

    e0a69d4dd4fbfac414484d004be58b0a91e82996239da83db9c4bceb6db7c400dd7e8d4dfa9fa994bc55894ac63cf7851eb19780b862da30b6a21d8ba5def1eb

  • SSDEEP

    12288:esaAPELxH8A/5+ldbqRZ7MCRMbG2uE64aVF7o7zF8nJduIZkUAEpu4Eb:8A8LWA/5+lURZ7MCRwGGakPnUAEpu4

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b46951fdb517d60cd2516aa317646c027a36d6b4e159c8d97dea70549b3b00f7.exe
    "C:\Users\Admin\AppData\Local\Temp\b46951fdb517d60cd2516aa317646c027a36d6b4e159c8d97dea70549b3b00f7.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2224 -s 116
      2⤵
      • Program crash
      PID:2412

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2224-0-0x0000000000DFA000-0x0000000000DFB000-memory.dmp
    Filesize

    4KB